Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://click.news.bncservices.com/?qs=e52744f5f9e82bdaccf0f1eab1c750be1bab908e6df3d77c80b54e307b9927a9cb1c753363dfcdf6a9900fb32cfbdd84c702c69f9996fd5793bf49d049f02651fd5635533fe521a8

Overview

General Information

Sample URL:https://click.news.bncservices.com/?qs=e52744f5f9e82bdaccf0f1eab1c750be1bab908e6df3d77c80b54e307b9927a9cb1c753363dfcdf6a9900fb32cfbdd84c702c69f9996fd5793bf49d049f02651fd5635533fe521a8
Analysis ID:1592157
Infos:

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 6524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1908,i,17075682451373881849,6263909634021814973,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.news.bncservices.com/?qs=e52744f5f9e82bdaccf0f1eab1c750be1bab908e6df3d77c80b54e307b9927a9cb1c753363dfcdf6a9900fb32cfbdd84c702c69f9996fd5793bf49d049f02651fd5635533fe521a8" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_NoticeHTTP Parser: Base64 decoded: 1736970427.000000
Source: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_NoticeHTTP Parser: Title: Find Your Course Materials | Montana State University Billings Online Bookstore does not match URL
Source: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_NoticeHTTP Parser: Form action: https://bncvirtual.com/vb_buy2.php?ACTION=chooseAdoptions&CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164
Source: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_NoticeHTTP Parser: Form action: https://bncvirtual.com/vb_buy2.php?ACTION=chooseAdoptions&CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164
Source: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_NoticeHTTP Parser: Form action: https://bncvirtual.com/vb_buy2.php?ACTION=chooseAdoptions&CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164
Source: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_NoticeHTTP Parser: Form action: https://bncvirtual.com/vb_buy2.php?ACTION=chooseAdoptions&CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164
Source: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_NoticeHTTP Parser: No <meta name="copyright".. found
Source: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_NoticeHTTP Parser: No <meta name="copyright".. found
Source: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_NoticeHTTP Parser: No <meta name="copyright".. found
Source: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_NoticeHTTP Parser: No <meta name="copyright".. found
Source: global trafficTCP traffic: 192.168.2.8:55713 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: click.news.bncservices.com to http://bncvirtual.com/vb_buy2.php?fvcusno=00164&utm_content=body_sfabookstore&j=46712303&sfmc_sub=1414623361&l=23329524_html&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=direct_sfa_notice
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /?qs=e52744f5f9e82bdaccf0f1eab1c750be1bab908e6df3d77c80b54e307b9927a9cb1c753363dfcdf6a9900fb32cfbdd84c702c69f9996fd5793bf49d049f02651fd5635533fe521a8 HTTP/1.1Host: click.news.bncservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_Notice HTTP/1.1Host: bncvirtual.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/AppMeasurement.js?dm=1574434535 HTTP/1.1Host: bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_NoticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZgNdxpjc3a%2BZuhCwkje49TsNjsuwNQE%2Bn4lEOA2i709j
Source: global trafficHTTP traffic detected: GET /js/FormTracking.js?dm=1473356192 HTTP/1.1Host: bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_NoticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZgNdxpjc3a%2BZuhCwkje49TsNjsuwNQE%2Bn4lEOA2i709j4Z
Source: global trafficHTTP traffic detected: GET /consent/b84dc9b6-9375-48fb-9dfd-d9a80de9a338/OtAutoBlock.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vbm/css/bootstrap.css?dm=1473356170 HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vbm/css/VBNStyles.css?dm=1733501455 HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vbm/css/buyback-styles.css?dm=1544710537 HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vbm/css/ie10-viewport-bug-workaround.css?dm=1473356170 HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/vbm/provider_css/VBNStyles-164.css?dm=1545433909 HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vbm/img/icon-x-ltgray.png HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/vbm/provider_imgs/164-logo.png HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/b84dc9b6-9375-48fb-9dfd-d9a80de9a338/OtAutoBlock.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/FormTracking.js?dm=1473356192 HTTP/1.1Host: bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZgNdxpjc3a%2BZuhCwkje49TsNjsuwNQE%2Bn4lEOA2i709j4ZMcTaSCMEQ0QBtURY1CUu7l82isoimP2OrgMcCRcpaj6GoZL3BOoI9klKNfK3jHkyv8075FrXgnGXJrsuRI0tndzerxXWs9aBvOKW%2FCLtqv9kDKQITwZspOgYe2rdHAUGseWEoFxuUrB1owOqOVmK5unj6cLS3IMpTv0LsOr%2BmKzF%2FvZYyDYTLifITGhUkB%2BxfMjSrIZr2l45bHSAawzNX1k7syNir2DvT6OD0zbhnW01PBJn8CGfWr1j08Ij8sUuWKq2YrYEVKJV8mQBn0XX3THXhI7PCRoFXp%2Fil88dmprPTCH1Bv83vXNPl7bOyV2mf%2BVC32OuYp0L2IutLVfZNOj9J8MFfAcM%2Bg6X2T5PoPfBEJDAdfAdsJw64jrHrKoYk%2
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/AppMeasurement.js?dm=1574434535 HTTP/1.1Host: bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZgNdxpjc3a%2BZuhCwkje49TsNjsuwNQE%2Bn4lEOA2i709j4ZMcTaSCMEQ0QBtURY1CUu7l82isoimP2OrgMcCRcpaj6GoZL3BOoI9klKNfK3jHkyv8075FrXgnGXJrsuRI0tndzerxXWs9aBvOKW%2FCLtqv9kDKQITwZspOgYe2rdHAUGseWEoFxuUrB1owOqOVmK5unj6cLS3IMpTv0LsOr%2BmKzF%2FvZYyDYTLifITGhUkB%2BxfMjSrIZr2l45bHSAawzNX1k7syNir2DvT6OD0zbhnW01PBJn8CGfWr1j08Ij8sUuWKq2YrYEVKJV8mQBn0XX3THXhI7PCRoFXp%2Fil88dmprPTCH1Bv83vXNPl7bOyV2mf%2BVC32OuYp0L2IutLVfZNOj9J8MFfAcM%2Bg6X2T5PoPfBEJDAdfAdsJw64jrHrKoYk
Source: global trafficHTTP traffic detected: GET /js/bootstrap.min.js?dm=1473356191 HTTP/1.1Host: bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_NoticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZgNdxpjc3a%2BZuhCwkje49TsNjsuwNQE%2Bn4lEOA2i709j4
Source: global trafficHTTP traffic detected: GET /js/ie10-viewport-bug-workaround.js?dm=1473356192 HTTP/1.1Host: bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_NoticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZgNdxpjc3a%2BZuhCwkje49TsNjsuwNQE%
Source: global trafficHTTP traffic detected: GET /js/vbm_common.js?dm=1717621903 HTTP/1.1Host: bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_NoticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZgNdxpjc3a%2BZuhCwkje49TsNjsuwNQE%2Bn4lEOA2i709j4ZMc
Source: global trafficHTTP traffic detected: GET /js/typeahead.jquery.js?dm=1553861530 HTTP/1.1Host: bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_NoticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZgNdxpjc3a%2BZuhCwkje49TsNjsuwNQE%2Bn4lEOA2i70
Source: global trafficHTTP traffic detected: GET /js/bloodhound.js?dm=1553861530 HTTP/1.1Host: bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_NoticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZgNdxpjc3a%2BZuhCwkje49TsNjsuwNQE%2Bn4lEOA2i709j4ZMc
Source: global trafficHTTP traffic detected: GET /js/trm_dpt_crs_srch.js?dm=1729259514 HTTP/1.1Host: bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_NoticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZgNdxpjc3a%2BZuhCwkje49TsNjsuwNQE%2Bn4lEOA2i70
Source: global trafficHTTP traffic detected: GET /static/vbm/provider_imgs/164-logo-sm.png HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/b84dc9b6-9375-48fb-9dfd-d9a80de9a338/b84dc9b6-9375-48fb-9dfd-d9a80de9a338.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://bncvirtual.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vbm/fonts/glyphicons-halflings-regular.woff2 HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bncvirtual.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://siteimages.bncvirtual.com/vbm/css/bootstrap.css?dm=1473356170Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vbm/img/hdr-bnr-FS-220408.jpg HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vbm/img/icons-circle-sprite-dk.png HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://siteimages.bncvirtual.com/vbm/css/VBNStyles.css?dm=1733501455Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vbm/img/icon-x-dkgray.png HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vbm/img/icon-x-ltgray.png HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/vbm/provider_imgs/164-logo.png HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vbm/img/icon-x-dkgray-fill.png HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/ftr-cc-ucard.gif HTTP/1.1Host: bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_NoticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZg
Source: global trafficHTTP traffic detected: GET /js/ie10-viewport-bug-workaround.js?dm=1473356192 HTTP/1.1Host: bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZgNdxpjc3a%2BZuhCwkje49TsNjsuwNQE%2Bn4lEOA2i709j4ZMcTaSCMEQ0QBtURY1CUu7l82isoimP2OrgMcCRcpaj6GoZL3BOoI9klKNfK3jHkyv8075FrXgnGXJrsuRI0tndzerxXWs9aBvOKW%2FCLtqv9kDKQITwZspOgYe2rdHAUGseWEoFxuUrB1owOqOVmK5unj6cLS3IMpTv0LsOr%2BmKzF%2FvZYyDYTLifITGhUkB%2BxfMjSrIZr2l45bHSAawzNX1k7syNir2DvT6OD0zbhnW01PBJn8CGfWr1j08Ij8sUuWKq2YrYEVKJV8mQBn0XX3THXhI7PCRoFXp%2Fil88dmprPTCH1Bv83vXNPl7bOyV2mf%2BVC32OuYp0L2IutLVfZNOj9J8MFfAcM%2Bg6X2T5PoPfBEJDAdfA
Source: global trafficHTTP traffic detected: GET /consent/b84dc9b6-9375-48fb-9dfd-d9a80de9a338/b84dc9b6-9375-48fb-9dfd-d9a80de9a338.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bootstrap.min.js?dm=1473356191 HTTP/1.1Host: bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZgNdxpjc3a%2BZuhCwkje49TsNjsuwNQE%2Bn4lEOA2i709j4ZMcTaSCMEQ0QBtURY1CUu7l82isoimP2OrgMcCRcpaj6GoZL3BOoI9klKNfK3jHkyv8075FrXgnGXJrsuRI0tndzerxXWs9aBvOKW%2FCLtqv9kDKQITwZspOgYe2rdHAUGseWEoFxuUrB1owOqOVmK5unj6cLS3IMpTv0LsOr%2BmKzF%2FvZYyDYTLifITGhUkB%2BxfMjSrIZr2l45bHSAawzNX1k7syNir2DvT6OD0zbhnW01PBJn8CGfWr1j08Ij8sUuWKq2YrYEVKJV8mQBn0XX3THXhI7PCRoFXp%2Fil88dmprPTCH1Bv83vXNPl7bOyV2mf%2BVC32OuYp0L2IutLVfZNOj9J8MFfAcM%2Bg6X2T5PoPfBEJDAdfAdsJw64jrHrKoYk%
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bncvirtual.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bloodhound.js?dm=1553861530 HTTP/1.1Host: bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZgNdxpjc3a%2BZuhCwkje49TsNjsuwNQE%2Bn4lEOA2i709j4ZMcTaSCMEQ0QBtURY1CUu7l82isoimP2OrgMcCRcpaj6GoZL3BOoI9klKNfK3jHkyv8075FrXgnGXJrsuRI0tndzerxXWs9aBvOKW%2FCLtqv9kDKQITwZspOgYe2rdHAUGseWEoFxuUrB1owOqOVmK5unj6cLS3IMpTv0LsOr%2BmKzF%2FvZYyDYTLifITGhUkB%2BxfMjSrIZr2l45bHSAawzNX1k7syNir2DvT6OD0zbhnW01PBJn8CGfWr1j08Ij8sUuWKq2YrYEVKJV8mQBn0XX3THXhI7PCRoFXp%2Fil88dmprPTCH1Bv83vXNPl7bOyV2mf%2BVC32OuYp0L2IutLVfZNOj9J8MFfAcM%2Bg6X2T5PoPfBEJDAdfAdsJw64jrHrKoYk%2BR
Source: global trafficHTTP traffic detected: GET /js/vbm_common.js?dm=1717621903 HTTP/1.1Host: bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZgNdxpjc3a%2BZuhCwkje49TsNjsuwNQE%2Bn4lEOA2i709j4ZMcTaSCMEQ0QBtURY1CUu7l82isoimP2OrgMcCRcpaj6GoZL3BOoI9klKNfK3jHkyv8075FrXgnGXJrsuRI0tndzerxXWs9aBvOKW%2FCLtqv9kDKQITwZspOgYe2rdHAUGseWEoFxuUrB1owOqOVmK5unj6cLS3IMpTv0LsOr%2BmKzF%2FvZYyDYTLifITGhUkB%2BxfMjSrIZr2l45bHSAawzNX1k7syNir2DvT6OD0zbhnW01PBJn8CGfWr1j08Ij8sUuWKq2YrYEVKJV8mQBn0XX3THXhI7PCRoFXp%2Fil88dmprPTCH1Bv83vXNPl7bOyV2mf%2BVC32OuYp0L2IutLVfZNOj9J8MFfAcM%2Bg6X2T5PoPfBEJDAdfAdsJw64jrHrKoYk%2BR
Source: global trafficHTTP traffic detected: GET /static/vbm/provider_imgs/164-logo-sm.png HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vbm/img/cc-ppal.png HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/typeahead.jquery.js?dm=1553861530 HTTP/1.1Host: bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZgNdxpjc3a%2BZuhCwkje49TsNjsuwNQE%2Bn4lEOA2i709j4ZMcTaSCMEQ0QBtURY1CUu7l82isoimP2OrgMcCRcpaj6GoZL3BOoI9klKNfK3jHkyv8075FrXgnGXJrsuRI0tndzerxXWs9aBvOKW%2FCLtqv9kDKQITwZspOgYe2rdHAUGseWEoFxuUrB1owOqOVmK5unj6cLS3IMpTv0LsOr%2BmKzF%2FvZYyDYTLifITGhUkB%2BxfMjSrIZr2l45bHSAawzNX1k7syNir2DvT6OD0zbhnW01PBJn8CGfWr1j08Ij8sUuWKq2YrYEVKJV8mQBn0XX3THXhI7PCRoFXp%2Fil88dmprPTCH1Bv83vXNPl7bOyV2mf%2BVC32OuYp0L2IutLVfZNOj9J8MFfAcM%2Bg6X2T5PoPfBEJDAdfAdsJw64jrHrKo
Source: global trafficHTTP traffic detected: GET /vbm/img/cc-visa.png HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vbm/img/cc-mc.png HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vbm/img/hdr-bnr-FS-220408.jpg HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/trm_dpt_crs_srch.js?dm=1729259514 HTTP/1.1Host: bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZgNdxpjc3a%2BZuhCwkje49TsNjsuwNQE%2Bn4lEOA2i709j4ZMcTaSCMEQ0QBtURY1CUu7l82isoimP2OrgMcCRcpaj6GoZL3BOoI9klKNfK3jHkyv8075FrXgnGXJrsuRI0tndzerxXWs9aBvOKW%2FCLtqv9kDKQITwZspOgYe2rdHAUGseWEoFxuUrB1owOqOVmK5unj6cLS3IMpTv0LsOr%2BmKzF%2FvZYyDYTLifITGhUkB%2BxfMjSrIZr2l45bHSAawzNX1k7syNir2DvT6OD0zbhnW01PBJn8CGfWr1j08Ij8sUuWKq2YrYEVKJV8mQBn0XX3THXhI7PCRoFXp%2Fil88dmprPTCH1Bv83vXNPl7bOyV2mf%2BVC32OuYp0L2IutLVfZNOj9J8MFfAcM%2Bg6X2T5PoPfBEJDAdfAdsJw64jrHrKo
Source: global trafficHTTP traffic detected: GET /vbm/img/cc-amex.png HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vbm/img/icon-x-dkgray.png HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vbm/img/cc-disc.png HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vbm/img/icons-circle-sprite-dk.png HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vbm/img/icon-x-dkgray-fill.png HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vbm/img/btn-anim-blue.gif HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003
Source: global trafficHTTP traffic detected: GET /scripttemplates/202208.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZgNdxpjc3a%2BZuhCwkje49TsNjsuwNQE%2Bn4lEOA2i709j4ZMcTaSCMEQ0QBtURY1CUu7l82isoimP2OrgMcCRcpaj6GoZL3BOoI9klKNfK3jHkyv8075FrXgnGXJrsuRI0tndzerxXWs9aBvOKW%2FCLtqv9kDKQITwZspOgYe2rdHAUGseWEoFxuUrB1owOqOVmK5unj6cLS3IMpTv0LsOr%2BmKzF%2FvZYyDYTLifITGhUkB%2BxfMjSrIZr2l45bHSAawzNX1k7syNir2DvT6OD0zbhnW01PB
Source: global trafficHTTP traffic detected: GET /vbm/img/btn-anim-grn.gif HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true
Source: global trafficHTTP traffic detected: GET /vbm/img/cc-mc.png HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true
Source: global trafficHTTP traffic detected: GET /vbm/img/cc-ppal.png HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true
Source: global trafficHTTP traffic detected: GET /vbm/img/cc-visa.png HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true
Source: global trafficHTTP traffic detected: GET /b/ss/txtdirect/1/JS-1.6.3/s09107116260013?AQB=1&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A47%3A8%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&ch=Shopping&v0=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v2=164&c4=Not%20Set&c5=164&c6=Distance%20Learning&c7=N&c8=13%3A30&c9=Wednesday&c10=Weekday&c11=Not%20Logged%20In&c12=Mozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36&v12=Distance%20Learning&v14=N&c16=new&v18=buyback-digital_access-purchase&c19=used-new-ebook&v19=used-new-ebook&v23=2KUUCQSSS3M3KUDMTQUUMUVSC&c28=v2.0&c29=vb_buy2.php&c33=false&c34=SFA%20Availability&c36=2KUUCQSSS3M3KUDMTQUUMUVSC&c41=Large&v48=new&v55=v2.0&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: smetrics.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true
Source: global trafficHTTP traffic detected: GET /vbm/img/cc-amex.png HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true
Source: global trafficHTTP traffic detected: GET /img/ftr-cc-ucard.gif HTTP/1.1Host: bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZgNdxpjc3a%2BZuhCwkje49TsNjsuwNQE%2Bn4lEOA2i709j4ZMcTaSCMEQ0QBtURY1CUu7l82isoimP2OrgMcCRcpaj6GoZL3BOoI9klKNfK3jHkyv8075FrXgnGXJrsuRI0tndzerxXWs9aBvOKW%2FCLtqv9kDKQITwZspOgYe2rdHAUGseWEoFxuUrB1owOqOVmK5unj6cLS3IMpTv0LsOr%2BmKzF%2FvZYyDYTLifITGhUkB%2BxfMjSrIZr2l45bHSAawzNX1k7syNir2DvT6OD0zbhnW01PBJn8CGfWr1j08Ij8sUuWKq2YrYEVKJV8mQBn0XX3THXhI7PCRoFXp%2Fil88dmprPTCH1Bv83vXNPl7bOyV2mf%2BVC32OuYp0L2IutLVfZNOj9J8MFfAcM%2Bg6X2T5PoPfBEJDAdfAdsJw64jrHrKoYk%2BRbpoePhUgUj
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vbm/img/cc-disc.png HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js? HTTP/1.1Host: bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZgNdxpjc3a%2BZuhCwkje49TsNjsuwNQE%2Bn4lEOA2i709j4ZMcTaSCMEQ0QBtURY1CUu7l82isoimP2OrgMcCRcpaj6GoZL3BOoI9klKNfK3jHkyv8075FrXgnGXJrsuRI0tndzerxXWs9aBvOKW%2FCLtqv9kDKQITwZspOgYe2rdHAUGseWEoFxuUrB1owOqOVmK5unj6cLS3IMpTv0LsOr%2BmKzF%2FvZYyDYTLifITGhUkB%2BxfMjSrIZr2l45bHSAawzNX1k7syNi
Source: global trafficHTTP traffic detected: GET /vbm/img/btn-anim-blue.gif HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true
Source: global trafficHTTP traffic detected: GET /vbm/img/btn-anim-grn.gif HTTP/1.1Host: siteimages.bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true
Source: global trafficHTTP traffic detected: GET /consent/b84dc9b6-9375-48fb-9dfd-d9a80de9a338/c3d77e9b-439f-4ced-bfa7-94c13e94bcd8/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://bncvirtual.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202208.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/txtdirect/1/JS-1.6.3/s09107116260013?AQB=1&pccr=true&vidn=33C4085F85026BEB-4000095A64A49EE2&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A47%3A8%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&ch=Shopping&v0=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v2=164&c4=Not%20Set&c5=164&c6=Distance%20Learning&c7=N&c8=13%3A30&c9=Wednesday&c10=Weekday&c11=Not%20Logged%20In&c12=Mozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36&v12=Distance%20Learning&v14=N&c16=new&v18=buyback-digital_access-purchase&c19=used-new-ebook&v19=used-new-ebook&v23=2KUUCQSSS3M3KUDMTQUUMUVSC&c28=v2.0&c29=vb_buy2.php&c33=false&c34=SFA%20Availability&c36=2KUUCQSSS3M3KUDMTQUUMUVSC&c41=Large&v48=new&v55=v2.0&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: smetrics.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true; s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js? HTTP/1.1Host: bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZgNdxpjc3a%2BZuhCwkje49TsNjsuwNQE%2Bn4lEOA2i709j4ZMcTaSCMEQ0QBtURY1CUu7l82isoimP2OrgMcCRcpaj6GoZL3BOoI9klKNfK3jHkyv8075FrXgnGXJrsuRI0tndzerxXWs9aBvOKW%2FCLtqv9kDKQITwZspOgYe2rdHAUGseWEoFxuUrB1owOqOVmK5unj6cLS3IMpTv0LsOr%2BmKzF%2FvZYyDYTLifITGhUkB%2BxfMjSrIZr2l45bHSAawzNX1k7syNir2DvT6OD0zbhnW01PBJn8CGfWr1j08Ij8sUuWKq2YrYEVKJV8mQBn0XX3THXhI7PCRoFXp%2Fil88dmprPTCH1Bv83vXNPl7bOyV2mf%2BVC32OuYp0L2IutLVfZNOj9J8MFfAcM%2Bg6
Source: global trafficHTTP traffic detected: GET /consent/b84dc9b6-9375-48fb-9dfd-d9a80de9a338/c3d77e9b-439f-4ced-bfa7-94c13e94bcd8/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202208.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://bncvirtual.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202208.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://bncvirtual.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202208.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://bncvirtual.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_NoticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZgNdxpjc3a%
Source: global trafficHTTP traffic detected: GET /b/ss/txtdirect/1/JS-1.6.3/s09107116260013?AQB=1&pccr=true&vidn=33C4085F85026BEB-4000095A64A49EE2&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A47%3A8%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&ch=Shopping&v0=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v2=164&c4=Not%20Set&c5=164&c6=Distance%20Learning&c7=N&c8=13%3A30&c9=Wednesday&c10=Weekday&c11=Not%20Logged%20In&c12=Mozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36&v12=Distance%20Learning&v14=N&c16=new&v18=buyback-digital_access-purchase&c19=used-new-ebook&v19=used-new-ebook&v23=2KUUCQSSS3M3KUDMTQUUMUVSC&c28=v2.0&c29=vb_buy2.php&c33=false&c34=SFA%20Availability&c36=2KUUCQSSS3M3KUDMTQUUMUVSC&c41=Large&v48=new&v55=v2.0&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: smetrics.bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true; s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+14%3A47%3A10+GMT-0500+(Eastern+Standard+Time)&version=202208.1.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/90286034fef832e8 HTTP/1.1Host: bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZgNdxpjc3a%2BZuhCwkje49TsNjsuwNQE%2Bn4lEOA2i709j4ZMcTaSCMEQ0QBtURY1CUu7l82isoimP2OrgMcCRcpaj6GoZL3BOoI9klKNfK3jHkyv8075FrXgnGXJrsuRI0tndzerxXWs9aBvOKW%2FCLtqv9kDKQITwZspOgYe2rdHAUGseWEoFxuUrB1owOqOVmK5unj6cLS3IMpTv0LsOr%2BmKzF%2FvZYyDYTLifITGhUkB%2BxfMjSrIZr2l45bHSAawzNX1k7syNir2DvT6OD0zbhnW01PBJn8CGfWr1j08Ij8sUuWKq2YrYEVKJV8mQBn0XX3THXhI7PCRoFXp%2Fil88dmprPTCH1Bv83vXNPl7bOyV2mf%2BVC32OuYp0L2IutLVfZNOj9J8MFfAcM%2Bg6X2T5PoPfBEJ
Source: global trafficHTTP traffic detected: GET /scripttemplates/202208.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZgNdxpjc3a%2BZuhCwkje49TsNjsuwNQE%2Bn4lEOA2i709j4ZMcTaSCMEQ0QBtURY1CUu7l82isoimP2OrgMcCRcpaj6GoZL3BOoI9klKNfK3jHkyv8075FrXgnGXJrsuRI0tndzerxXWs9aBvOKW%2FCLtqv9kDKQITwZspOgYe2rdHAUGseWEoFxuUrB1owOqOVmK5unj6cLS3IMpTv0LsOr%2BmKzF%2FvZYyDYTLifITGhUkB%2BxfMjSrIZr2l45bHSAawzNX1k7syNir2DvT6OD0zbhnW01PBJn8CGfWr1j08Ij8sUuWKq2YrYEVKJV8mQBn0XX3THXhI7PCRoFXp%2Fil88dmprPTCH1Bv83vXNPl7bOyV2mf%2BVC32OuYp0L2IutLVfZNOj9J8MFfAcM%2Bg6X2T5PoPfBEJDAdfAdsJw64jrHrKoYk%2BRbpoePhUgUjE4OSAInjV
Source: global trafficHTTP traffic detected: GET /scripttemplates/202208.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202208.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/6831aab6-949d-4e00-b255-f7a236519967/52b7217b-dc21-4198-9acf-2a7eabaf9d64/2788117c-4638-40c9-b01b-345786e8ac0f/BNED_Color.jpg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/6831aab6-949d-4e00-b255-f7a236519967/52b7217b-dc21-4198-9acf-2a7eabaf9d64/2788117c-4638-40c9-b01b-345786e8ac0f/BNED_Color.jpg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/txtdirect/1/JS-1.6.3/s07276315073475?AQB=1&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A47%3A20%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&events=event17&v2=164&v12=Distance%20Learning&v23=2KUUCQSSS3M3KUDMTQUUMUVSC&c28=v2.0&c30=directstore%3Ashopping%3Asearch%20method&c31=Shopping&c32=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v34=fastpass_button&c36=2KUUCQSSS3M3KUDMTQUUMUVSC&pe=lnk_o&pev2=Click%20Tracking&c.&a.&activitymap.&page=directstore%3Ashopping%3Asearch%20method&link=View%20Your%20Materials&region=fp_crs_srch_form&pageIDType=1&.activitymap&.a&.c&pid=directstore%3Ashopping%3Asearch%20method&pidt=1&oid=%20View%20Your%20Materials&oidt=3&ot=SUBMIT&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: smetrics.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true; s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; cf_clearance=lRN3GGeJ7SZzO_RbGYUnSCI0nrk.wGiXy7Ze.s.xzHg-1736970432-1.2.1.1-5yHfcsqyYYmC1xj.M3KRKCHo_p5NVoWGFlvooEgfzx8tvEMzgMcrUtm_U.i.xuTr1LpZE6pTApZaz277BfX5br0aAw3VyGNt28yrTKGa2xd_3sWXUB7aTzqtjYFntfOTZyOkGD.MxoeWWGreAwYognZriJVuIEyeuFUQf2jRn9VRV4FlRVha22eh79iDcpxLIvk1xDTGjlfWKHviPC68YZdYjGBczfldHs2CkPNYdS8xavhJfau1iIqmzVVGg0Kxo1ZIkF0jkh3Byw0XjKduhVbk2eOvV.b35RFDSEB7wsk; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+14%3A47%3A11+GMT-0500+(Eastern+Standard+Time)&version=202208.1.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1%2CC0003%3A1; s_sq=%5B%5BB%5D%5D
Source: global trafficHTTP traffic detected: GET /b/ss/txtdirect/1/JS-1.6.3/s07276315073475?AQB=1&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A47%3A20%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&events=event17&v2=164&v12=Distance%20Learning&v23=2KUUCQSSS3M3KUDMTQUUMUVSC&c28=v2.0&c30=directstore%3Ashopping%3Asearch%20method&c31=Shopping&c32=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v34=fastpass_button&c36=2KUUCQSSS3M3KUDMTQUUMUVSC&pe=lnk_o&pev2=Click%20Tracking&c.&a.&activitymap.&page=directstore%3Ashopping%3Asearch%20method&link=View%20Your%20Materials&region=fp_crs_srch_form&pageIDType=1&.activitymap&.a&.c&pid=directstore%3Ashopping%3Asearch%20method&pidt=1&oid=%20View%20Your%20Materials&oidt=3&ot=SUBMIT&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: smetrics.bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true; s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+14%3A47%3A11+GMT-0500+(Eastern+Standard+Time)&version=202208.1.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1%2CC0003%3A1; s_sq=%5B%5BB%5D%5D
Source: global trafficHTTP traffic detected: GET /b/ss/txtdirect/1/JS-1.6.3/s04609687973194?AQB=1&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A47%3A32%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&events=event17&v2=164&v12=Distance%20Learning&v23=2KUUCQSSS3M3KUDMTQUUMUVSC&c28=v2.0&c30=directstore%3Ashopping%3Asearch%20method&c31=Shopping&c32=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v34=fastpass_button&c36=2KUUCQSSS3M3KUDMTQUUMUVSC&pe=lnk_o&pev2=Click%20Tracking&c.&a.&activitymap.&page=directstore%3Ashopping%3Asearch%20method&link=View%20Your%20Materials&region=fp_crs_srch_form&pageIDType=1&.activitymap&.a&.c&pid=directstore%3Ashopping%3Asearch%20method&pidt=1&oid=%20View%20Your%20Materials&oidt=3&ot=SUBMIT&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: smetrics.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true; s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; cf_clearance=lRN3GGeJ7SZzO_RbGYUnSCI0nrk.wGiXy7Ze.s.xzHg-1736970432-1.2.1.1-5yHfcsqyYYmC1xj.M3KRKCHo_p5NVoWGFlvooEgfzx8tvEMzgMcrUtm_U.i.xuTr1LpZE6pTApZaz277BfX5br0aAw3VyGNt28yrTKGa2xd_3sWXUB7aTzqtjYFntfOTZyOkGD.MxoeWWGreAwYognZriJVuIEyeuFUQf2jRn9VRV4FlRVha22eh79iDcpxLIvk1xDTGjlfWKHviPC68YZdYjGBczfldHs2CkPNYdS8xavhJfau1iIqmzVVGg0Kxo1ZIkF0jkh3Byw0XjKduhVbk2eOvV.b35RFDSEB7wsk; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+14%3A47%3A11+GMT-0500+(Eastern+Standard+Time)&version=202208.1.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1%2CC0003%3A1; s_sq=%5B%5BB%5D%5D
Source: global trafficHTTP traffic detected: GET /b/ss/txtdirect/1/JS-1.6.3/s04609687973194?AQB=1&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A47%3A32%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&events=event17&v2=164&v12=Distance%20Learning&v23=2KUUCQSSS3M3KUDMTQUUMUVSC&c28=v2.0&c30=directstore%3Ashopping%3Asearch%20method&c31=Shopping&c32=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v34=fastpass_button&c36=2KUUCQSSS3M3KUDMTQUUMUVSC&pe=lnk_o&pev2=Click%20Tracking&c.&a.&activitymap.&page=directstore%3Ashopping%3Asearch%20method&link=View%20Your%20Materials&region=fp_crs_srch_form&pageIDType=1&.activitymap&.a&.c&pid=directstore%3Ashopping%3Asearch%20method&pidt=1&oid=%20View%20Your%20Materials&oidt=3&ot=SUBMIT&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: smetrics.bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true; s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+14%3A47%3A11+GMT-0500+(Eastern+Standard+Time)&version=202208.1.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1%2CC0003%3A1; s_sq=%5B%5BB%5D%5D
Source: global trafficHTTP traffic detected: GET /b/ss/txtdirect/1/JS-1.6.3/s05292498728191?AQB=1&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A47%3A57%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&events=event17&v2=164&v12=Distance%20Learning&v23=2KUUCQSSS3M3KUDMTQUUMUVSC&c28=v2.0&c30=directstore%3Ashopping%3Asearch%20method&c31=Shopping&c32=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v34=fastpass_button&c36=2KUUCQSSS3M3KUDMTQUUMUVSC&pe=lnk_o&pev2=Click%20Tracking&c.&a.&activitymap.&page=directstore%3Ashopping%3Asearch%20method&link=View%20Your%20Materials&region=fp_crs_srch_form&pageIDType=1&.activitymap&.a&.c&pid=directstore%3Ashopping%3Asearch%20method&pidt=1&oid=%20View%20Your%20Materials&oidt=3&ot=SUBMIT&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: smetrics.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true; s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; cf_clearance=lRN3GGeJ7SZzO_RbGYUnSCI0nrk.wGiXy7Ze.s.xzHg-1736970432-1.2.1.1-5yHfcsqyYYmC1xj.M3KRKCHo_p5NVoWGFlvooEgfzx8tvEMzgMcrUtm_U.i.xuTr1LpZE6pTApZaz277BfX5br0aAw3VyGNt28yrTKGa2xd_3sWXUB7aTzqtjYFntfOTZyOkGD.MxoeWWGreAwYognZriJVuIEyeuFUQf2jRn9VRV4FlRVha22eh79iDcpxLIvk1xDTGjlfWKHviPC68YZdYjGBczfldHs2CkPNYdS8xavhJfau1iIqmzVVGg0Kxo1ZIkF0jkh3Byw0XjKduhVbk2eOvV.b35RFDSEB7wsk; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+14%3A47%3A11+GMT-0500+(Eastern+Standard+Time)&version=202208.1.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1%2CC0003%3A1; s_sq=%5B%5BB%5D%5D
Source: global trafficHTTP traffic detected: GET /b/ss/txtdirect/1/JS-1.6.3/s05292498728191?AQB=1&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A47%3A57%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&events=event17&v2=164&v12=Distance%20Learning&v23=2KUUCQSSS3M3KUDMTQUUMUVSC&c28=v2.0&c30=directstore%3Ashopping%3Asearch%20method&c31=Shopping&c32=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v34=fastpass_button&c36=2KUUCQSSS3M3KUDMTQUUMUVSC&pe=lnk_o&pev2=Click%20Tracking&c.&a.&activitymap.&page=directstore%3Ashopping%3Asearch%20method&link=View%20Your%20Materials&region=fp_crs_srch_form&pageIDType=1&.activitymap&.a&.c&pid=directstore%3Ashopping%3Asearch%20method&pidt=1&oid=%20View%20Your%20Materials&oidt=3&ot=SUBMIT&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: smetrics.bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true; s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+14%3A47%3A11+GMT-0500+(Eastern+Standard+Time)&version=202208.1.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1%2CC0003%3A1; s_sq=%5B%5BB%5D%5D
Source: global trafficHTTP traffic detected: GET /b/ss/txtdirect/1/JS-1.6.3/s09091961167050?AQB=1&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A48%3A6%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&events=event17&v2=164&v12=Distance%20Learning&v23=2KUUCQSSS3M3KUDMTQUUMUVSC&c28=v2.0&c30=directstore%3Ashopping%3Asearch%20method&c31=Shopping&c32=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v34=fastpass_button&c36=2KUUCQSSS3M3KUDMTQUUMUVSC&pe=lnk_o&pev2=Click%20Tracking&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: smetrics.bncvirtual.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bncvirtual.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true; s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; cf_clearance=lRN3GGeJ7SZzO_RbGYUnSCI0nrk.wGiXy7Ze.s.xzHg-1736970432-1.2.1.1-5yHfcsqyYYmC1xj.M3KRKCHo_p5NVoWGFlvooEgfzx8tvEMzgMcrUtm_U.i.xuTr1LpZE6pTApZaz277BfX5br0aAw3VyGNt28yrTKGa2xd_3sWXUB7aTzqtjYFntfOTZyOkGD.MxoeWWGreAwYognZriJVuIEyeuFUQf2jRn9VRV4FlRVha22eh79iDcpxLIvk1xDTGjlfWKHviPC68YZdYjGBczfldHs2CkPNYdS8xavhJfau1iIqmzVVGg0Kxo1ZIkF0jkh3Byw0XjKduhVbk2eOvV.b35RFDSEB7wsk; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+14%3A47%3A11+GMT-0500+(Eastern+Standard+Time)&version=202208.1.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1%2CC0003%3A1; s_sq=%5B%5BB%5D%5D
Source: global trafficHTTP traffic detected: GET /b/ss/txtdirect/1/JS-1.6.3/s09091961167050?AQB=1&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A48%3A6%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&events=event17&v2=164&v12=Distance%20Learning&v23=2KUUCQSSS3M3KUDMTQUUMUVSC&c28=v2.0&c30=directstore%3Ashopping%3Asearch%20method&c31=Shopping&c32=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v34=fastpass_button&c36=2KUUCQSSS3M3KUDMTQUUMUVSC&pe=lnk_o&pev2=Click%20Tracking&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: smetrics.bncvirtual.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true; s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+14%3A47%3A11+GMT-0500+(Eastern+Standard+Time)&version=202208.1.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1%2CC0003%3A1; s_sq=%5B%5BB%5D%5D
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: click.news.bncservices.com
Source: global trafficDNS traffic detected: DNS query: bncvirtual.com
Source: global trafficDNS traffic detected: DNS query: siteimages.bncvirtual.com
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: smetrics.bncvirtual.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/jsd/r/90286034fef832e8 HTTP/1.1Host: bncvirtual.comConnection: keep-aliveContent-Length: 16057sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://bncvirtual.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEzaGg7uW62YP9f8pzZ54s7wEqk%2BnWD9SpX7C4zZ3Gr6sP3ZjXkiokOkWPfQiZAVqf1bQfcThKSKPJXuzjB9L5DFtrygSwfwcaGUjBpCloYFEQsU72gwVq5A4gDYw2sptI4rbZqAaeHr%2FS4uDASvxNj22hY9ZwM4UHDrPqiU%2FkcIzg%2BgczVSFg%3D%3D; RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul1j%2BdhLGtjq%2BHEr2uGXuMrm%2FtIHoOv9CWnW30g0UVhqTHc3wQmvYtVxHDdFDscJ9sTWW4SrPM2nPa48P1PjJ9Vz7zusj%2FUokbiDMru0S8RAYKqM0o%2B7%2FyzHD3tWTxUSBzHXdsgVk6X9jj5Fo99eJqsR4stWwGQrhznombaPJLN6tAw7FIAXvtPqxMvuTEoA%2BpkiOwDpxNZ5QD3CeDIHcAdfRXNo9XzfdxE38w74zAuvuf8d5hLTrREUkMABn4MghPFcmfGCQrse03Y3TPzk07Z0BTjT5ZMd8CRkmukQg4AMp%2F8%2BCku7t0pjNsSSlBtmrA7U3lieh%2FFsk57jxMbYCOK%2FGRaagElHyZGwyPY%2FG9QBfwFevEpqnSfGOBh6jrH5lB1xS79CmTbQc6uMGKzFlyV8ez8QyqLZZaHVVDAV1t635goUQ42G2GhcKAsW09dQTg4hxufssZJRWGOwDBIfFXYPrKBGyyjCb0u4yBsuyo0HAUY0WXBIYwfzEA%2B9muHuW5c2qcxpKAmh2rIbpFvrQDctR9TmOzcl0%2FluKDmmu6ZG9MARJnZnc94hA%2F1QxOYaOWOwzjGQuHFtydrmM0GhKbjQYrrPwe59Jxmn%2BgD%2Bwgmq1BP0eNHIY%2BZE%2BbUIICjF1Zp8rlcEbctntTop6HS46Be3QjBjrhpZiXZdvEvAKkPZgNdxpjc3a%2BZuhCwkje49TsNjsuwNQE%2Bn4lEOA2i709j4ZMcTaSCMEQ0QBtURY1CUu7l82isoimP2OrgMcCRcpaj6GoZL3BOoI9klKNfK3jHkyv8075FrXgnGXJrsuRI0tndzerxXWs9aBvOKW%2FCLtqv9kDKQITwZspOgYe2rdHAUGseWEoFxuUrB1owOqOVmK5unj6
Source: chromecache_154.2.dr, chromecache_119.2.dr, chromecache_169.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_125.2.dr, chromecache_174.2.dr, chromecache_173.2.drString found in binary or memory: http://getbootstrap.com/getting-started/#support-ie10-width
Source: chromecache_105.2.drString found in binary or memory: http://www.omniture.com
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: chromecache_105.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/1.11.3/jquery.min.js
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/accessibility.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/fastpass_service.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/msubillings
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_account.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&amp;FVCUSNO=164
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_buy2.php?ACTION=chooseAdoptions&CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_buy2.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164&ACTION=chooseCourses
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_buy2.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164&ACTION=showAllCourses
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_buy2.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&amp;FVCUSNO=164&amp;ACTION=chooseC
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_buy2.php?FVCUSNO=164
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_buy2.php?account_action=login&ACTION=chooseCourses&CSID=2KUUCQSSS3M3KUDMTQ
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_buyback.php?ACTION=cart&CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_buyback.php?ACTION=cart&amp;CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&amp;FVCUSNO=164
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_cart.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_cart.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&amp;FVCUSNO=164
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_cart_add.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_cart_marketplace_add.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_cart_marketplace_remove.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_cart_remove.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_crs_srch.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_econtent.php?SSL=Y&CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_econtent.php?SSL=Y&amp;CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&amp;FVCUSNO=164
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_faq.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_faq.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&amp;FVCUSNO=164
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_home.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&amp;FVCUSNO=164
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_privacy.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164#cali
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_privacy.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164#privacy-policy
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_privacy.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164#terms-of-use
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_sellcart_add.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vb_sellcart_remove.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164
Source: chromecache_105.2.drString found in binary or memory: https://bncvirtual.com/vbm_marketplace_service2.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: chromecache_105.2.drString found in binary or memory: https://cdn.cookielaw.org/consent/b84dc9b6-9375-48fb-9dfd-d9a80de9a338/OtAutoBlock.js
Source: chromecache_105.2.drString found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Source: chromecache_155.2.dr, chromecache_118.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
Source: chromecache_155.2.dr, chromecache_118.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
Source: chromecache_155.2.dr, chromecache_118.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2V2Data.json
Source: chromecache_155.2.dr, chromecache_118.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
Source: chromecache_163.2.dr, chromecache_157.2.drString found in binary or memory: https://cdn.optimizely.com/js/7471243930.js
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: chromecache_155.2.dr, chromecache_118.2.drString found in binary or memory: https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: chromecache_155.2.dr, chromecache_118.2.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: chromecache_154.2.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_115.2.dr, chromecache_167.2.drString found in binary or memory: https://github.com/selfthinker/dokuwiki_template_writr/blob/master/js/skip-link-focus-fix.js
Source: chromecache_125.2.dr, chromecache_154.2.dr, chromecache_174.2.dr, chromecache_173.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_138.2.dr, chromecache_147.2.dr, chromecache_149.2.dr, chromecache_110.2.drString found in binary or memory: https://github.com/twitter/typeahead.js
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: chromecache_105.2.drString found in binary or memory: https://siteimages.bncvirtual.com/static/vbm/provider_css/VBNStyles-164.css?dm=1545433909
Source: chromecache_105.2.drString found in binary or memory: https://siteimages.bncvirtual.com/static/vbm/provider_imgs/164-logo-sm.png
Source: chromecache_105.2.drString found in binary or memory: https://siteimages.bncvirtual.com/static/vbm/provider_imgs/164-logo.png
Source: chromecache_105.2.drString found in binary or memory: https://siteimages.bncvirtual.com/vbm/css/VBNStyles.css?dm=1733501455
Source: chromecache_105.2.drString found in binary or memory: https://siteimages.bncvirtual.com/vbm/css/bootstrap.css?dm=1473356170
Source: chromecache_105.2.drString found in binary or memory: https://siteimages.bncvirtual.com/vbm/css/buyback-styles.css?dm=1544710537
Source: chromecache_105.2.drString found in binary or memory: https://siteimages.bncvirtual.com/vbm/css/ie10-viewport-bug-workaround.css?dm=1473356170
Source: chromecache_105.2.drString found in binary or memory: https://siteimages.bncvirtual.com/vbm/img
Source: chromecache_105.2.drString found in binary or memory: https://siteimages.bncvirtual.com/vbm/img/cc-amex.png
Source: chromecache_105.2.drString found in binary or memory: https://siteimages.bncvirtual.com/vbm/img/cc-disc.png
Source: chromecache_105.2.drString found in binary or memory: https://siteimages.bncvirtual.com/vbm/img/cc-mc.png
Source: chromecache_105.2.drString found in binary or memory: https://siteimages.bncvirtual.com/vbm/img/cc-ppal.png
Source: chromecache_105.2.drString found in binary or memory: https://siteimages.bncvirtual.com/vbm/img/cc-visa.png
Source: chromecache_105.2.drString found in binary or memory: https://siteimages.bncvirtual.com/vbm/img/hdr-bnr-FS-220408.jpg
Source: chromecache_105.2.drString found in binary or memory: https://siteimages.bncvirtual.com/vbm/img/icon-x-dkgray-fill.png
Source: chromecache_105.2.drString found in binary or memory: https://siteimages.bncvirtual.com/vbm/img/icon-x-dkgray.png
Source: chromecache_105.2.drString found in binary or memory: https://siteimages.bncvirtual.com/vbm/img/icon-x-ltgray.png
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: chromecache_163.2.dr, chromecache_157.2.drString found in binary or memory: https://smetrics.bncvirtual.com/b/ss/txtdirect/1/JS-1.6.3/s34570749899041
Source: chromecache_163.2.dr, chromecache_157.2.drString found in binary or memory: https://smetrics.bncvirtual.com/b/ss/txtdirect/1/JS-1.6.3/s82088262176497
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: chromecache_105.2.drString found in binary or memory: https://studentessentials.bncollege.com/?utm_source=vb_referral&amp;utm_medium=164&amp;utm_campaign=
Source: chromecache_105.2.drString found in binary or memory: https://studentessentials.bncollege.com/?utm_source=vb_referral&utm_medium=164&utm_campaign=school_s
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: chromecache_105.2.drString found in binary or memory: https://textbookscom.122.2o7.net/b/ss/txtdirect/1/H.24--NS/0
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: chromecache_103.2.drString found in binary or memory: https://www.bncollege.com/privacy-policy/#
Source: chromecache_163.2.dr, chromecache_157.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: sets.json.0.drString found in binary or memory: https://zoom.com
Source: sets.json.0.drString found in binary or memory: https://zoom.us
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6524_1996628861Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6524_1996628861\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6524_1996628861\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6524_1996628861\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6524_1996628861\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6524_1996628861\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6524_1996628861\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_6524_1312408317Jump to behavior
Source: classification engineClassification label: clean4.win@18/140@24/12
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1908,i,17075682451373881849,6263909634021814973,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.news.bncservices.com/?qs=e52744f5f9e82bdaccf0f1eab1c750be1bab908e6df3d77c80b54e307b9927a9cb1c753363dfcdf6a9900fb32cfbdd84c702c69f9996fd5793bf49d049f02651fd5635533fe521a8"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1908,i,17075682451373881849,6263909634021814973,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
File Deletion
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://click.news.bncservices.com/?qs=e52744f5f9e82bdaccf0f1eab1c750be1bab908e6df3d77c80b54e307b9927a9cb1c753363dfcdf6a9900fb32cfbdd84c702c69f9996fd5793bf49d049f02651fd5635533fe521a80%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://studentessentials.bncollege.com/?utm_source=vb_referral&utm_medium=164&utm_campaign=school_s0%Avira URL Cloudsafe
http://www.omniture.com0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bncvirtual.com.ssl.sc.omtrdc.net
63.140.62.222
truefalse
    unknown
    www.google.com
    172.217.18.100
    truefalse
      high
      siteimages.bncvirtual.com
      104.16.170.250
      truefalse
        high
        cdn.cookielaw.org
        104.18.86.42
        truefalse
          high
          geolocation.onetrust.com
          172.64.155.119
          truefalse
            high
            bncvirtual.com
            104.16.171.250
            truefalse
              high
              click.news.bncservices.com
              128.17.32.207
              truefalse
                unknown
                smetrics.bncvirtual.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://click.news.bncservices.com/?qs=e52744f5f9e82bdaccf0f1eab1c750be1bab908e6df3d77c80b54e307b9927a9cb1c753363dfcdf6a9900fb32cfbdd84c702c69f9996fd5793bf49d049f02651fd5635533fe521a8false
                    unknown
                    https://siteimages.bncvirtual.com/vbm/img/btn-anim-grn.giffalse
                      high
                      https://siteimages.bncvirtual.com/vbm/css/VBNStyles.css?dm=1733501455false
                        high
                        https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_Noticefalse
                          high
                          https://bncvirtual.com/img/ftr-cc-ucard.giffalse
                            high
                            https://bncvirtual.com/js/bloodhound.js?dm=1553861530false
                              high
                              https://bncvirtual.com/js/vbm_common.js?dm=1717621903false
                                high
                                https://smetrics.bncvirtual.com/b/ss/txtdirect/1/JS-1.6.3/s09091961167050?AQB=1&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A48%3A6%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&events=event17&v2=164&v12=Distance%20Learning&v23=2KUUCQSSS3M3KUDMTQUUMUVSC&c28=v2.0&c30=directstore%3Ashopping%3Asearch%20method&c31=Shopping&c32=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v34=fastpass_button&c36=2KUUCQSSS3M3KUDMTQUUMUVSC&pe=lnk_o&pev2=Click%20Tracking&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1false
                                  high
                                  https://siteimages.bncvirtual.com/static/vbm/provider_css/VBNStyles-164.css?dm=1545433909false
                                    high
                                    https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                      high
                                      https://smetrics.bncvirtual.com/b/ss/txtdirect/1/JS-1.6.3/s05292498728191?AQB=1&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A47%3A57%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&events=event17&v2=164&v12=Distance%20Learning&v23=2KUUCQSSS3M3KUDMTQUUMUVSC&c28=v2.0&c30=directstore%3Ashopping%3Asearch%20method&c31=Shopping&c32=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v34=fastpass_button&c36=2KUUCQSSS3M3KUDMTQUUMUVSC&pe=lnk_o&pev2=Click%20Tracking&c.&a.&activitymap.&page=directstore%3Ashopping%3Asearch%20method&link=View%20Your%20Materials&region=fp_crs_srch_form&pageIDType=1&.activitymap&.a&.c&pid=directstore%3Ashopping%3Asearch%20method&pidt=1&oid=%20View%20Your%20Materials&oidt=3&ot=SUBMIT&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1false
                                        high
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://wieistmeineip.desets.json.0.drfalse
                                          high
                                          https://mercadoshops.com.cosets.json.0.drfalse
                                            high
                                            https://gliadomain.comsets.json.0.drfalse
                                              high
                                              https://poalim.xyzsets.json.0.drfalse
                                                high
                                                https://www.bncollege.com/privacy-policy/#chromecache_103.2.drfalse
                                                  high
                                                  https://cdn.optimizely.com/js/7471243930.jschromecache_163.2.dr, chromecache_157.2.drfalse
                                                    high
                                                    https://mercadolivre.comsets.json.0.drfalse
                                                      high
                                                      https://smetrics.bncvirtual.com/b/ss/txtdirect/1/JS-1.6.3/s34570749899041chromecache_163.2.dr, chromecache_157.2.drfalse
                                                        high
                                                        https://smetrics.bncvirtual.com/b/ss/txtdirect/1/JS-1.6.3/s82088262176497chromecache_163.2.dr, chromecache_157.2.drfalse
                                                          high
                                                          https://reshim.orgsets.json.0.drfalse
                                                            high
                                                            https://nourishingpursuits.comsets.json.0.drfalse
                                                              high
                                                              https://medonet.plsets.json.0.drfalse
                                                                high
                                                                https://unotv.comsets.json.0.drfalse
                                                                  high
                                                                  https://mercadoshops.com.brsets.json.0.drfalse
                                                                    high
                                                                    https://joyreactor.ccsets.json.0.drfalse
                                                                      high
                                                                      https://zdrowietvn.plsets.json.0.drfalse
                                                                        high
                                                                        https://johndeere.comsets.json.0.drfalse
                                                                          high
                                                                          https://songstats.comsets.json.0.drfalse
                                                                            high
                                                                            https://baomoi.comsets.json.0.drfalse
                                                                              high
                                                                              https://supereva.itsets.json.0.drfalse
                                                                                high
                                                                                https://elfinancierocr.comsets.json.0.drfalse
                                                                                  high
                                                                                  https://bolasport.comsets.json.0.drfalse
                                                                                    high
                                                                                    https://rws1nvtvt.comsets.json.0.drfalse
                                                                                      high
                                                                                      https://bncvirtual.com/vb_account.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&amp;FVCUSNO=164chromecache_105.2.drfalse
                                                                                        high
                                                                                        https://bncvirtual.com/vb_cart.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&amp;FVCUSNO=164chromecache_105.2.drfalse
                                                                                          high
                                                                                          https://desimartini.comsets.json.0.drfalse
                                                                                            high
                                                                                            https://hearty.appsets.json.0.drfalse
                                                                                              high
                                                                                              http://getbootstrap.com)chromecache_154.2.dr, chromecache_119.2.dr, chromecache_169.2.drfalse
                                                                                                high
                                                                                                https://bncvirtual.com/vb_buy2.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164&ACTION=showAllCourseschromecache_105.2.drfalse
                                                                                                  high
                                                                                                  https://hearty.giftsets.json.0.drfalse
                                                                                                    high
                                                                                                    https://mercadoshops.comsets.json.0.drfalse
                                                                                                      high
                                                                                                      https://heartymail.comsets.json.0.drfalse
                                                                                                        high
                                                                                                        https://nlc.husets.json.0.drfalse
                                                                                                          high
                                                                                                          https://p106.netsets.json.0.drfalse
                                                                                                            high
                                                                                                            https://radio2.besets.json.0.drfalse
                                                                                                              high
                                                                                                              https://finn.nosets.json.0.drfalse
                                                                                                                high
                                                                                                                https://hc1.comsets.json.0.drfalse
                                                                                                                  high
                                                                                                                  https://kompas.tvsets.json.0.drfalse
                                                                                                                    high
                                                                                                                    https://mystudentdashboard.comsets.json.0.drfalse
                                                                                                                      high
                                                                                                                      https://songshare.comsets.json.0.drfalse
                                                                                                                        high
                                                                                                                        https://smaker.plsets.json.0.drfalse
                                                                                                                          high
                                                                                                                          https://mercadopago.com.mxsets.json.0.drfalse
                                                                                                                            high
                                                                                                                            https://p24.husets.json.0.drfalse
                                                                                                                              high
                                                                                                                              https://talkdeskqaid.comsets.json.0.drfalse
                                                                                                                                high
                                                                                                                                https://24.husets.json.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://mercadopago.com.pesets.json.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://cardsayings.netsets.json.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://text.comsets.json.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://bncvirtual.com/vb_privacy.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164#terms-of-usechromecache_105.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://mightytext.netsets.json.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://pudelek.plsets.json.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://hazipatika.comsets.json.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://joyreactor.comsets.json.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://cookreactor.comsets.json.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://wildixin.comsets.json.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://eworkbookcloud.comsets.json.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://cognitiveai.rusets.json.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://nacion.comsets.json.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://chennien.comsets.json.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://drimer.travelsets.json.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://deccoria.plsets.json.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://mercadopago.clsets.json.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://talkdeskstgid.comsets.json.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://naukri.comsets.json.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://interia.plsets.json.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://bonvivir.comsets.json.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://carcostadvisor.besets.json.0.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://salemovetravel.comsets.json.0.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://sapo.iosets.json.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://wpext.plsets.json.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://welt.desets.json.0.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://poalim.sitesets.json.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://drimer.iosets.json.0.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_125.2.dr, chromecache_154.2.dr, chromecache_174.2.dr, chromecache_173.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://infoedgeindia.comsets.json.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://blackrockadvisorelite.itsets.json.0.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://bncvirtual.com/vb_buy2.php?ACTION=chooseAdoptions&CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164chromecache_105.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://cognitive-ai.rusets.json.0.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://cafemedia.comsets.json.0.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://graziadaily.co.uksets.json.0.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://thirdspace.org.ausets.json.0.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://mercadoshops.com.arsets.json.0.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://studentessentials.bncollege.com/?utm_source=vb_referral&utm_medium=164&utm_campaign=school_schromecache_105.2.drfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://www.omniture.comchromecache_105.2.drfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://smpn106jkt.sch.idsets.json.0.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://elpais.uysets.json.0.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://landyrev.comsets.json.0.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://the42.iesets.json.0.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://commentcamarche.comsets.json.0.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                      104.16.171.250
                                                                                                                                                                                                                      bncvirtual.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      104.18.87.42
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      63.140.62.17
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15224OMNITUREUSfalse
                                                                                                                                                                                                                      128.17.32.207
                                                                                                                                                                                                                      click.news.bncservices.comUnited States
                                                                                                                                                                                                                      14340SALESFORCEUSfalse
                                                                                                                                                                                                                      172.64.155.119
                                                                                                                                                                                                                      geolocation.onetrust.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                      104.18.32.137
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      104.16.170.250
                                                                                                                                                                                                                      siteimages.bncvirtual.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      63.140.62.222
                                                                                                                                                                                                                      bncvirtual.com.ssl.sc.omtrdc.netUnited States
                                                                                                                                                                                                                      15224OMNITUREUSfalse
                                                                                                                                                                                                                      104.18.86.42
                                                                                                                                                                                                                      cdn.cookielaw.orgUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      172.217.18.100
                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                      192.168.2.8
                                                                                                                                                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                      Analysis ID:1592157
                                                                                                                                                                                                                      Start date and time:2025-01-15 20:45:54 +01:00
                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                      Overall analysis duration:0h 3m 38s
                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                      Sample URL:https://click.news.bncservices.com/?qs=e52744f5f9e82bdaccf0f1eab1c750be1bab908e6df3d77c80b54e307b9927a9cb1c753363dfcdf6a9900fb32cfbdd84c702c69f9996fd5793bf49d049f02651fd5635533fe521a8
                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                      Number of analysed new started processes analysed:9
                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                      Detection:CLEAN
                                                                                                                                                                                                                      Classification:clean4.win@18/140@24/12
                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 172.217.23.99, 142.250.184.238, 64.233.167.84, 142.250.181.238, 142.250.185.238, 142.250.184.202, 142.250.185.202, 172.217.18.106, 142.250.74.202, 216.58.212.138, 142.250.186.42, 142.250.186.74, 142.250.185.106, 216.58.212.170, 142.250.185.170, 142.250.186.170, 172.217.16.202, 142.250.185.234, 142.250.184.234, 216.58.206.74, 142.250.185.74, 142.250.185.138, 199.232.210.172, 2.23.77.188, 142.250.184.206, 142.250.186.174, 216.58.206.78, 216.58.212.174, 216.58.206.67, 34.104.35.123, 142.250.186.46, 2.23.242.162, 4.245.163.56, 13.107.246.45
                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ajax.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      • VT rate limit hit for: https://click.news.bncservices.com/?qs=e52744f5f9e82bdaccf0f1eab1c750be1bab908e6df3d77c80b54e307b9927a9cb1c753363dfcdf6a9900fb32cfbdd84c702c69f9996fd5793bf49d049f02651fd5635533fe521a8
                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 18:47:01 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                      Entropy (8bit):3.991506063263697
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:890dST+C8H4idAKZdA1oehwiZUklqehLy+3:89Z3Kky
                                                                                                                                                                                                                      MD5:268DF7F5936D3C7404FA52A38805F410
                                                                                                                                                                                                                      SHA1:7F98DC0D350DE9D5D767533067193D9764547C9B
                                                                                                                                                                                                                      SHA-256:162A809B88B59353AB07F52B5B9F777DCDFCA34B29E3F21787CE34AA0BE0EB8A
                                                                                                                                                                                                                      SHA-512:1634E8456655C1DC16C04B44A2E66963677C641E6F03095D1CF4A4355941BDABE3142FB08141535B37F739660A54BB22BF67C74B2CFCDA4D0417EA690ED252A4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.......>.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I/Z.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............v......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 18:47:01 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                                                                      Entropy (8bit):4.005239618851643
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8o0dST+C8H4idAKZdA1leh/iZUkAQkqehUy+2:8oZ3A9QBy
                                                                                                                                                                                                                      MD5:089E2C13B5BA996484D0129988E29C89
                                                                                                                                                                                                                      SHA1:24481D93D044AB6DD3F322ABF2893EBC74C9A3FC
                                                                                                                                                                                                                      SHA-256:B2ED7567EE5343B2CFA501CBBAE8A4CA3808CC119D41031FC5CF18DDD33CD791
                                                                                                                                                                                                                      SHA-512:EF0F104B303F4F61C9EC935F4DAE2E8D45CA2F2B6CAD5EBCEE7CAC5A54443B1353EF0FC0AEF9089BAEF117A32B2C0A4C7C65B7DA8A90075FBE55098ECFF800D5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....k=.>.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I/Z.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............v......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2693
                                                                                                                                                                                                                      Entropy (8bit):4.0155038191330386
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8H0dST+CbH4idAKZdA14t5eh7sFiZUkmgqeh7sSy+BX:8HZ3Bnoy
                                                                                                                                                                                                                      MD5:3CB610040A37E9D632645DA0B85BEE10
                                                                                                                                                                                                                      SHA1:F30F6DFF4D934DD8518A40EC62EE9BB881223966
                                                                                                                                                                                                                      SHA-256:F2BCA74DB4425016008A610BC75E53CF9C8A65471C15B5E54E1DF017F078D31E
                                                                                                                                                                                                                      SHA-512:AD6CCBAF0DB798794D32E7CD1F8B21B1CCCDF31657D40665B4E947CC1BCD53883B6319F360482128DC64AEB2C286ACC281BBAB59639B441A1DF5F1C09C81EF37
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I/Z.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............v......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 18:47:01 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2681
                                                                                                                                                                                                                      Entropy (8bit):4.004090374769414
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8P0dST+C8H4idAKZdA16ehDiZUkwqehAy+R:8PZ3bKy
                                                                                                                                                                                                                      MD5:7DFCBC9D9056E0F98B378602759ED1CF
                                                                                                                                                                                                                      SHA1:BB97380ED9AA06F90F939895B4BEA07640C9ADF5
                                                                                                                                                                                                                      SHA-256:5F846094FFB69D99DA4E7F2616DE97602163019579DF0C472BA44C7A67B8687E
                                                                                                                                                                                                                      SHA-512:E57987E2FACAF60CB22EB2C11D194A1C8F35558BCB88908551787C3C0CD2CEF7CFCEF11174F8A58340775D558BC3B2C8BDE75F1DC225F498FFFBC7BFEC66CA37
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....x.>.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I/Z.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............v......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 18:47:01 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2681
                                                                                                                                                                                                                      Entropy (8bit):3.9927385668268656
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8I0dST+C8H4idAKZdA1UehBiZUk1W1qehWy+C:8IZ3b92y
                                                                                                                                                                                                                      MD5:69A8A29030604FF5A4C16BC4E71EE60F
                                                                                                                                                                                                                      SHA1:F5E0DD619FD48378F6A79E460901367927BEBE13
                                                                                                                                                                                                                      SHA-256:68586103419BBE2807AF5D0A95CC3981844596E576EA93C3A5AAFB2248441FB2
                                                                                                                                                                                                                      SHA-512:580BC273FB371EC1AEE5F73E6C4759146375B755D6B600984AC6638639C1632B7CE34966D7393D66C51E0A293B585D7CAB92636429FE4A0E283822EA3D1C0A46
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....yd.>.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I/Z.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............v......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 18:47:01 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2683
                                                                                                                                                                                                                      Entropy (8bit):4.005776515345486
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8Z0dST+C8H4idAKZdA1duTrehOuTbbiZUk5OjqehOuTboy+yT+:8ZZ3UTYTbxWOvTboy7T
                                                                                                                                                                                                                      MD5:76FEE06BE62ED38A3327AE3B0EC6F07A
                                                                                                                                                                                                                      SHA1:CAE60F57B05E1BBDC3878B69B1934C68E01AEB2B
                                                                                                                                                                                                                      SHA-256:7BE49122EB1C8AEF9121C3D6C746E918AF61FD700BBF999E9552E9284FAAB6C9
                                                                                                                                                                                                                      SHA-512:D507A0FD269541522A2E0E6FCA8C3673D8C944F910AAE2DC7477FC3E99E07CD982A44E74974FA146BC30F027EAB1558C5F781C5D91A1CE88D43514B365BB8536
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....*.>.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I/Z.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............v......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1558
                                                                                                                                                                                                                      Entropy (8bit):5.11458514637545
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                                      MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                                      SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                                      SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                                      SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1864
                                                                                                                                                                                                                      Entropy (8bit):6.018989605004616
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:p/hUI1OwEU3AdIq7ak68O40E2szOxxUJ8BPFkf31U4PrHfqY3J5D:RnOwtQIq7aZ40E2sYUJAYRr/qYZ5D
                                                                                                                                                                                                                      MD5:C4709C1D483C9233A3A66A7E157624EA
                                                                                                                                                                                                                      SHA1:99A000EB5FE5CC1E94E3155EE075CD6E43DC7582
                                                                                                                                                                                                                      SHA-256:225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9
                                                                                                                                                                                                                      SHA-512:B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJMSUNFTlNFIiwicm9vdF9oYXNoIjoiUGIwc2tBVUxaUzFqWldTQnctV0hIRkltRlhVcExiZDlUcVkwR2ZHSHBWcyJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiJVczFpOUt3Zm5uMThTVVR1RVItRXBDTTMwVzFkNTc0cGJwUlJSdGJYM0JVIn0seyJwYXRoIjoic2V0cy5qc29uIiwicm9vdF9oYXNoIjoiM0hiWThLc3poeEF6UDVSUU9fZEpvZGNwbEtpRXR0RWh2UmZMZEtjSTdjZyJ9XSwiZm9ybWF0IjoidHJlZWhhc2giLCJoYXNoX2Jsb2NrX3NpemUiOjQwOTZ9XSwiaXRlbV9pZCI6ImdvbnBlbWRna2pjZWNkZ2JuYWFiaXBwcGJtZ2ZnZ2JlIiwiaXRlbV92ZXJzaW9uIjoiMjAyNC4xMS44LjAiLCJwcm90b2NvbF92ZXJzaW9uIjoxfQ","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"lGxZ1-AH7F8MftKSBdZiFULmC8hZkIHy1_2XIoU81Z5mK0wHVwNV7-55CBTcuuvKjTje-AnKLDoG4S0A_Jeg4lSQK5V_Q4f6JVqp5Vj_ge86YkRZEv4m1bjKRY4N17SHobwuH8Hc_kAugFIlG1LIDHnrm1N7ZWIqo3fVlnVqgSstmvFXAhBazgs1UYRi3hPjPM6e1q1i2N1mIUbxLvG41frGo2QJ8W5J3buUjzs-0y250k-YkadKAR0
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                      Entropy (8bit):3.820000180714897
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SVzHL3phUmWRDNKydvgHVz:SBHLLUmWRbCp
                                                                                                                                                                                                                      MD5:BBEC7670A2519FEB0627F17D0C0B5276
                                                                                                                                                                                                                      SHA1:9C30B996F1B069F86EF7C0136DFAF7E614674DEA
                                                                                                                                                                                                                      SHA-256:670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC
                                                                                                                                                                                                                      SHA-512:1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:1.03cccbb22b17080279ea1707c9ab093c59f4f4dd09580c841cfa794cb372228d
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):85
                                                                                                                                                                                                                      Entropy (8bit):4.462192586591686
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1kULJVPY:F6VlM8aRWpqS1kSJVg
                                                                                                                                                                                                                      MD5:084E339C0C9FE898102815EAC9A7CDEA
                                                                                                                                                                                                                      SHA1:6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644
                                                                                                                                                                                                                      SHA-256:52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15
                                                                                                                                                                                                                      SHA-512:0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.11.8.0".}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9817
                                                                                                                                                                                                                      Entropy (8bit):4.629347296880043
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJl:v5C4ql7BkIVmtRTGXvcxBsl
                                                                                                                                                                                                                      MD5:8C702C686B703020BC0290BAFC90D7A0
                                                                                                                                                                                                                      SHA1:EB08FF7885B4C1DE3EF3D61E40697C0C71903E27
                                                                                                                                                                                                                      SHA-256:97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62
                                                                                                                                                                                                                      SHA-512:6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):384113
                                                                                                                                                                                                                      Entropy (8bit):5.355899723553214
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:AVLUh5SvJqPvxEGOJaMCD1c4tztLWesQ+CRDOGv6KAuJk:GPqPvxExgD1f6pak
                                                                                                                                                                                                                      MD5:84A01F15C357B911CF43A2CE206F22E8
                                                                                                                                                                                                                      SHA1:AB0C7745082EE89592E398BEF1CB36B5D2793CF7
                                                                                                                                                                                                                      SHA-256:B0766007565870C9A9CE93E31236BC0119FD01FFF87ED569848A2A486E931C0C
                                                                                                                                                                                                                      SHA-512:7999BD16A44899D75046FD1E927783281BE56C8B49EEB62B54D7BB5F02157295B5076577F8EAE3B42642C1E1942C4E034F77014893AA9E337AD9172DE3C25763
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/** . * onetrust-banner-sdk. * v202208.1.0. * by OneTrust LLC. * Copyright 2022 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var k,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function d(i,s,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(i,s||[])).next())})}function g(o,n){var r,i,s,e,a={label:0,sent:function(){if(1&s[0])throw s[1];return s[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):36844
                                                                                                                                                                                                                      Entropy (8bit):5.081066449340326
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:gyytCjTIdRD+7Z/pwlE95c+3u1cJlYRkAuFKfzrctKCB:gT0uCf5ciu1SlYR5vC7B
                                                                                                                                                                                                                      MD5:BC9D68BBB36D24F439939CE95D576854
                                                                                                                                                                                                                      SHA1:22F58454489E83297D77694D63B08A99FDFFE9C9
                                                                                                                                                                                                                      SHA-256:6F3DEBA9AF930B2EE10F149C4250A6E5B26BC13ED522C832F9D73E314C47956F
                                                                                                                                                                                                                      SHA-512:AED0E6CE4E124E3A395C80D3A84A5446B03AC870B5F51E8A4FC4EDE8A35CCBD06E708D8ECFB575E1BDFFE411F02B4BAC268F08F4FF57760FE1BC78D5AF19D953
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/consent/b84dc9b6-9375-48fb-9dfd-d9a80de9a338/c3d77e9b-439f-4ced-bfa7-94c13e94bcd8/en.json
                                                                                                                                                                                                                      Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Your Privacy Choices","MainInfoText":"We do not .sell. personal information that we collect directly from you, as .sell. is defined in the California Consumer Privacy Act, as amended (CCPA) or the Virginia Consumer Data Protection Act (VCDPA) or as .share. is defined under the CCPA. We do work with service providers and advertising companies that use cookies and other tracking technologies to collect information about your visits to our website and third-party sites, and then use that information to deliver advertisements relevant to your interests. To opt out of the collection of your personal information for advertising purposes, you can modify your cookie settings below under .Opt Out of Third-Party Targeting Cookies.. For more infor
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                      Entropy (8bit):3.577819531114783
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:HAOfaY:gOfaY
                                                                                                                                                                                                                      MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                                                                                                      SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                                                                                                      SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                                                                                                      SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmB91HkinTE8BIFDaWTNiQ=?alt=proto
                                                                                                                                                                                                                      Preview:CgkKBw2lkzYkGgA=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2163), with CRLF, LF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):57049
                                                                                                                                                                                                                      Entropy (8bit):5.174998753983508
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:OZpud19YU2OxdIOj42OQrB+7KIc3HC8DbbB6RDJ+riBx//:OE195r07lvDJ+riBx//
                                                                                                                                                                                                                      MD5:2B2D597F3301BC6411BC467652463B23
                                                                                                                                                                                                                      SHA1:8CE9DF9F15375725B11A11A4B2E701A8C477BC2A
                                                                                                                                                                                                                      SHA-256:CBB56FEE8DFC86B5576CE00A2A5F970A42A64358BF2BD2E770A9E27866F91D1C
                                                                                                                                                                                                                      SHA-512:46ACF2C62BE25A98EE3174879C1C40113EF502FA2729BF3B83420DEAA382EB5B065EA67BE5DB530E83A186E2707CD80A94C4D5B4C407593EE55CD5EE34281CDE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_Notice
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>..<html lang='en' >...<head>... <meta charset='utf-8'>... <meta http-equiv='X-UA-Compatible' content='IE=edge'>... <meta name='viewport' content='width=device-width, initial-scale=1'>....<meta name="title" content="Find Your Course Materials | Montana State University Billings Online Bookstore">... <meta name="description" content="Ready to order your course materials? We&#039;ve linked your courses at Montana State University Billings with your assigned books so you know you&#039;re getting the right materials.">... <meta name='author' content=''>... .<link rel='icon' href='favicon.ico' type='image/x-icon' />...... <title>Find Your Course Materials | Montana State University Billings Online Bookstore</title>.....<link href='https://siteimages.bncvirtual.com/vbm/css/bootstrap.css?dm=1473356170' rel='stylesheet'>.....<link href='https://siteimages.bncvirtual.com/vbm/css/VBNStyles.css?dm=1733501455' rel='stylesheet'>.....<link href='https://siteimages.b
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 18 x 18
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7043
                                                                                                                                                                                                                      Entropy (8bit):5.587573128608489
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:pimDmbt6EYK2tavmIAGMhIun7ZofgYTsdyaLRdkVln0GDQd:pBDmbtiK2zIAH/ZofgTdrzCSGEd
                                                                                                                                                                                                                      MD5:7AF84B23D5ED985A0ED2DF24B5ACC547
                                                                                                                                                                                                                      SHA1:6111481D88CD4246A178A5987F522718B2395CFE
                                                                                                                                                                                                                      SHA-256:FD20FF297A0E651933C8CA7641A5C1BB80D62D1C23725C274EE08E8D2015DC52
                                                                                                                                                                                                                      SHA-512:B1777EEE3A8AD29B337AB57F1FA2836EE8B8BB1B470389FF11F430A05C9960EDA077315A3ADF55767164BDE84A9173F3A8EDBAF26DE53456C6EA46B6E55C209C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://siteimages.bncvirtual.com/vbm/img/btn-anim-grn.gif
                                                                                                                                                                                                                      Preview:GIF89a.......<fT,.L..\.|lz.D.d,.T,.T...\.|...T.t,.Lt..<.\4vT..l..L.l|..4.T...,.T4.T...|...4.T<.dD.dTbl,.Ld..D.d<.\|..<.\.....d.|4.T......,.T..l~.\.t,.Tt..D~d...t.......|...4.\D.dTfll..T.tD.d<.dd..4.\...!.F....................................................................................................................................................................................!..NETSCAPE2.0.....!.....C.,............C...@'...1..4.......&.C......0&1C.C/...5..C......>C..:.<6. .9.,.".."...6....2....C.-..=..............!.?3B$.!B3.*)....!...B..Vh.2......D.a....f.APb......H....B4H[.pb.!7.J..A.@.!.....D.,.........<JT$.L..d.|T.t4vT,.T...l..lz...4.T<.\|..,.L|.....|....4.T4.Tl.....4.Tl..T.t<.d4.T4.T4nT,.L..L.lLzd...\.|..<.\t.,.L....|..L.l<NT..d..T.t<vT...l..l~........|....D.d4.\...t..\.t4.\,.T<.d,.T......!.F............................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 200x200, segment length 16, baseline, precision 8, 2200x600, components 4
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):88613
                                                                                                                                                                                                                      Entropy (8bit):6.708567669136245
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:20JE+Jbg+5R5sI+xU8XrALoNcby+WF5X+2iGsnd:5E+Jg+r5r+x/Xr3Wy+6X+2iznd
                                                                                                                                                                                                                      MD5:8155E632A0576992A9E80891481270A2
                                                                                                                                                                                                                      SHA1:8EDB036161DCE8491FB7184401CB4BB2E0E92327
                                                                                                                                                                                                                      SHA-256:FA633BC91131EA7E276433AB57F255659A50A983C43CA0B168F4C559A6303802
                                                                                                                                                                                                                      SHA-512:D13A9FBFABC274E1E633333EAC608BF1C72E1C1E2C70AC8742199169B29B4122E19BFC877596352F74B20695D48C17452F2A8B60E89E85DF1F646BFAF49D2FCC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/logos/6831aab6-949d-4e00-b255-f7a236519967/52b7217b-dc21-4198-9acf-2a7eabaf9d64/2788117c-4638-40c9-b01b-345786e8ac0f/BNED_Color.jpg
                                                                                                                                                                                                                      Preview:......JFIF..............Adobe.d.........Adobe.d........C......."..$*$.. $+(( $)%%1/%).*++9+*./45554/;;;;;;;;;;;;;;;;;;;;;...C..........$2(!(2;4222;;;;;;;;;;;;;;;;;@@@@@;@@@@@@@@@@@@@@@@@@@@@...C..........$2(!(2;4222;;;;;;;;;;;;;;;;;@@@@@;@@@@@@@@@@@@@@@@@@@@@...C..........$2(!(2;4222;;;;;;;;;;;;;;;;;@@@@@;@@@@@@@@@@@@@@@@@@@@@......X...."........"......................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.......................................................................................?..Z(..:.:.:.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22445)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):22446
                                                                                                                                                                                                                      Entropy (8bit):5.308335869867166
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6Lxbnmc62Jo4pc:VSpcdCABwXG1heTJHexzLc
                                                                                                                                                                                                                      MD5:CE4983A0A113AA01F62CE9F3E8C4D63D
                                                                                                                                                                                                                      SHA1:4565E0AF74D87DAC4D4385BB4B754AC8861B75A9
                                                                                                                                                                                                                      SHA-256:52E5401F96CA9A7FC38248BF9469BDC7006F53DE52D7ABFEC96F4A39CF665D6D
                                                                                                                                                                                                                      SHA-512:9579AAEB38DDA33D30763D12545FECE367CFC0AAD662C6419156CC1694485839186F0FE6C74E84E4BA609A579C0019E9A27AE7631186EE3F94065F6E208AF928
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):654
                                                                                                                                                                                                                      Entropy (8bit):7.432993072121483
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/7js/6Tsi9RB55pI8iRXEchxps3IYFV7KJNIH6//5GkDU:Ws/6VRnIPUcts3V77KPk6//5GkDU
                                                                                                                                                                                                                      MD5:C5F02CE8F402C1DE160A6A923B0D9547
                                                                                                                                                                                                                      SHA1:587B51D34986150718D0AA16B639065D7C10B35A
                                                                                                                                                                                                                      SHA-256:41367101645F04E236A8ACD827EA523628B6909BF41C373B3760FE5708E94729
                                                                                                                                                                                                                      SHA-512:86BC62846960380404D07D4F8E4E233AF2E9D5CC6EA5853DAF6DDD644D387831234B834C6FBB8BDD46B4A43B767886B45AE4191F77BFB320382158596C11CCA2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://siteimages.bncvirtual.com/vbm/img/icon-x-dkgray.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....bKGD..............pHYs.................tIME......,......iTXtComment.....Created with GIMPd.e.....IDAT8.}.An.A.E.o...`r.|..... .l.1^$.Y.`,..,.. ...|..'.70G`k...jg...UU.ou.._...dX......x...q.O.q.:.E..+...[.|.....R.=.U..ii.a.oi.o..3..,..w..:8k...h>._4x.g.Q......%.Jq[~....f.62...j....w.. -.|....(..a%.....Lz.sIKeY. ...`>O.m..{.k.-.F.V...f.y..2._.E..+.....6..k...a.+.6.L.F^}...Q...M~.I.re.......w..4qB..>|+....e....C^..j....x.w.?.mO.........'B..M.. .7..Wy<..A.>Nz.s?N!..w1.67.5X.....=.........p....L..A.v...5.a.-?.N.-X.s...2..KyBq[Z..HZ.O&.d...}..M.A.1....n../.U1B.....~W|......J..Y......IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):35547
                                                                                                                                                                                                                      Entropy (8bit):3.9211747698259374
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:L4kPXieBoNuyvytpPj3HAloSEyL+3plOtPHbj+Xja/rIJ3iMUVjUnL:FPDWTvsj3gloLyWl2bj+XjL3V
                                                                                                                                                                                                                      MD5:AC2AE9D6882F303DC68780F55B19E82B
                                                                                                                                                                                                                      SHA1:50E5BC2693A78C56843116F4F240AAE78697C677
                                                                                                                                                                                                                      SHA-256:11584892F0AFB4E6E7F050B953E554CF07C80F5CC526050B51155CFBF7EA568A
                                                                                                                                                                                                                      SHA-512:97D2775D6C6CA6065E0F4B2858FD9DE88920B14F97EA75A09A1DD0583F5817295C7F9BB4CD335F59BF00FB178F862113079A12E01ADFC028EFC9148319E42800
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*!.. * typeahead.js 1.2.0.. * https://github.com/twitter/typeahead.js.. * Copyright 2013-2017 Twitter, Inc. and other contributors; Licensed MIT.. */....(function(root, factory) {.. if (typeof define === "function" && define.amd) {.. define([ "jquery" ], function(a0) {.. return root["Bloodhound"] = factory(a0);.. });.. } else if (typeof exports === "object") {.. module.exports = factory(require("jquery"));.. } else {.. root["Bloodhound"] = factory(root["jQuery"]);.. }..})(this, function($) {.. var _ = function() {.. "use strict";.. return {.. isMsie: function() {.. return /(msie|trident)/i.test(navigator.userAgent) ? navigator.userAgent.match(/(msie |rv:)(\d+(.\d+)?)/i)[2] : false;.. },.. isBlankString: function(str) {.. return !str || /^\s*$/.test(str);.. },.. escapeRegExChars: function(str) {.. return str.replace(/[\-
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 40 x 20
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1392
                                                                                                                                                                                                                      Entropy (8bit):7.033608156656907
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:emal1hNo7FCWwjx82lY2T36VHKSTLyJ3VaYOKhZNbGY8+OcOasRHBgUZPFXQ2:enzo7FDNn2mZSJ3MYNL8+FsRHBxVu2
                                                                                                                                                                                                                      MD5:4329F35648A23D94E217A9681B642090
                                                                                                                                                                                                                      SHA1:35CFDE1AF8AE2CC088AAABCF9105F65AF74E8C9A
                                                                                                                                                                                                                      SHA-256:096619F7FFE1B46A95A0F5ACFBF7EA752372FEAD101902F61C180F49CDED3DA8
                                                                                                                                                                                                                      SHA-512:DFC7F40340209B242B2A44B314C988E6CB0CF959BCAFB0844CE16AD287FBF08AB60503BEC7334A50E8DFCE5A6B17F5100D5C74154C508F62FB9F307236DBE5A8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://bncvirtual.com/img/ftr-cc-ucard.gif
                                                                                                                                                                                                                      Preview:GIF89a(.......\........l..Fx.......j....|..Z............................................................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:B7470DEF4FA511E8AC7E82C769085FE2" xmpMM:DocumentID="xmp.did:B7470DF04FA511E8AC7E82C769085FE2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B7470DED4FA511E8AC7E82C769085FE2" stRef:documentID="xmp.did:B7470DEE4FA511E8AC7E82C769085FE2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.............................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):80
                                                                                                                                                                                                                      Entropy (8bit):4.33221219626569
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:LUfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyI:x2pHD5YEl5k9zyI
                                                                                                                                                                                                                      MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                                                                                                                      SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                                                                                                                      SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                                                                                                                      SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (309), with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):71695
                                                                                                                                                                                                                      Entropy (8bit):5.222186201142179
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:IDuUsCxUywJz+9p9JvsCvKsgHR4CjR8xRrKnPHmeaLK+xa54e3A9w++cHrT3iEA:IDb91CjdmU+Elw97HHiEA
                                                                                                                                                                                                                      MD5:D3BAEFE9B3AE2E89DCEAF0D4514752BC
                                                                                                                                                                                                                      SHA1:5E34E2424F167C9C766F1CC16B651EC1EB761F78
                                                                                                                                                                                                                      SHA-256:C0DCD0B423CE64AD55CEBB48485FA05EF5C7EEDFF90BDAC8370D6C7802BE2212
                                                                                                                                                                                                                      SHA-512:A6B99E3CBB3A337B7A223E066FCD579CBF499D02AA1933AA49F4167DEB2DC83E2671C534CB55D4C72DCB76D69DE0BF550536CC3124028EDEF6422E9AD07B4BF1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://bncvirtual.com/js/trm_dpt_crs_srch.js?dm=1729259514
                                                                                                                                                                                                                      Preview:/**.. * .. * NOTE:.. * .issue #181; see vb_page_choose_course.inc: this fix doesn't solve the biggest issue: that we use sprites.. * .. * CHANGE LOG.. * ----------------------------------------.. * 2024-10-15 CG: INTDEV-10010 - Carrol University Courselink issue.. * .- $(bloodhound_typeahead_dept_input).on('typeahead:selected'): If depts are encrypted and we have a .. * ..datum['DEPTKEY_ENC'], set encdept to that and isValidDept to true if it's not an empty string. encdept gets .. * ..passed to fetch_courses(), which should do the right thing... * .. * 2024-09-23 CG: INTDEV-8955 - Arbitrary Access to Programs and Course through IDOR.. * .- selectTerm(): .. * ..~ If we're encrypting deptkeys, pass that through to fetch_courses()... * .- selectDept(): .. * ..~ Added a new (optional) 'encdept' parameter. .. * ..~ If we're encrypting deptkeys and encdept is a non-empty string, using it as the value to the hidden input... * ..~ encdept passed through to fetch_courses()... * .- success_crs_s
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 32 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):918
                                                                                                                                                                                                                      Entropy (8bit):7.666148527637734
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:Ws/6MlR6xV3cDWJ1Dbnk/IWb9dIEppH00YB73aLnpwdNKQ3Yn:5/6MLCyW7DbkwWbDnp3YBuG6cc
                                                                                                                                                                                                                      MD5:0B620D03675FC91BABAAADB1D6090C92
                                                                                                                                                                                                                      SHA1:F1C2268ADA405CDB4C4865F2530F634C4EF32C00
                                                                                                                                                                                                                      SHA-256:D17AA8D52624430D6C1AAF630B3A3944EBEBDA04A172860533F749B9DA37F4D1
                                                                                                                                                                                                                      SHA-512:626258C60E87262E8DAD46188F55EEE480B88D89AEDC015B90072B7EF5DA2D821622CDC7C4B91BA0555EE068FF4DC10FC13D6A929A1424172EA08F4FDD6A0EB0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://siteimages.bncvirtual.com/vbm/img/cc-visa.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR... ..........Y.D....bKGD..............pHYs.................tIME.....-8........iTXtComment.....Created with GIMPd.e.....IDATH..Mh.g........Mt..Kbb#$n..Q.E.B@P.hJi)X)....R..^Z...zTZ<T/-BQ*F....#.....J.1.$m.1..}.....G.l.^...f.a....a..o+b.x.2..Df.hj......M.qW...3OSf{.....a...8.F........e..8.O.....U..AD(X...""K.,.~...{|..+.o.v.A.....=...\...].{..7^id..v..a2.9....P.......L......=....{.9Q8B.y...?$..X...i..$hjD./.ldx,...9.._.]....5T....%V...Jj....i.._QW......."..#4.T..D.......zvlk.1.f..[[..r..Y...Jl..>.NN.......m.......,cjz.D...U........ ....O..d.4..y.............D.....>..a..&.S....$....9..Gk....1..}.*..*b.*.zF.>.p. y3KW.....W...X.A)Er0.O7S..D+.i..cp........;gqg8.....WR,..%.LC...zB:3K..`....H.....x=.E..9y....5..\L.0>U..*...L#P.@..;k... D..|.V.......#...u...rMC..BDp.'.b[..+..B..Q.m,.S@..<......S./nA).U..J...Ww..ju..-..3P.....]..T.Pk../...T....+...,.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):46894
                                                                                                                                                                                                                      Entropy (8bit):5.236423398376821
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:7RN8vElBkhnB33nX89OpaDzP7bmJf1zERKAG4t5GOWT:rLkhnB33X8/PDbmfERBzex
                                                                                                                                                                                                                      MD5:734D2B7607A9C22CAF2C33BC316CD3EF
                                                                                                                                                                                                                      SHA1:F231E729A2ECBEADBE676DE4654553D5AB31816A
                                                                                                                                                                                                                      SHA-256:B0B615B2E92135B5DAB6EDF71E708B50212AC952F68A10C959806B793AD36DFB
                                                                                                                                                                                                                      SHA-512:BB1A8FAA9980D01EEEAB0199A129C99FEA88EDC40AC238AF2C263D63416236B2D96CB1790FEA2B327575442DFC592995F367F52026E11AE590C3FD8017F7BAD8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/**.. * VB mobile common functions & functionality.. * .. * CHANGE LOG.. * ----------------------------------------.. * 2024-04-02 AF INTDEV-9130: COPPA: Online Bookstore Updates.. *.- Setting up coppa informational tooltip.. *.. * 2023-11-28 CG: INTDEV-8905 - ACC - BNC - Issue 3.. * .- Make clicking anywhere on header image "area" the same as clicking the area's 1 link... * .. * 2022-04-12 CG: Mantis 50155 - Accessibility :: Issue 1.. * 2022-04-12 CG: Mantis 50166 - Accessibility :: Issue 2.. * .- Added accordion plugin to make the shipping promo "details" thing more accessible and/or WCAG-friendly... * .. * 2020-09-18 CG: Mantis 47847 - Covid banner update webservice "failure" messages.. * .- #close_banner and #cls_covid_bnr_btn click handlers: Wrapped call to banner_upd_error() in handler functions... * .. * 2020-05-26 CG: Mantis 46629 - WCAG FAILURE 2.4.1 Bypass Blocks, 2.1.1. Keyboard.. * .- Added javascript that will hopefully fix the issue... * .. * 2019-04-11 CG: Mantis 44809
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 32 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):958
                                                                                                                                                                                                                      Entropy (8bit):7.642928090387747
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:Ws/60DRFJfmwvk7zy0rJPQBzMixZsLLeH6riopjWOilViL47B2oJ:5/6MFJfZvCJPg4ixZYR5jnilViL40m
                                                                                                                                                                                                                      MD5:8460D1608B29C66DB87264658EB9E333
                                                                                                                                                                                                                      SHA1:F8FB23D302AD992A6BDC691B9ACDAE3E0BF2C29F
                                                                                                                                                                                                                      SHA-256:F7925B905E41E88ACA0BC79DA5C9BB08ECE9BC1B4746ECAF13DDCBB00E74D5BF
                                                                                                                                                                                                                      SHA-512:6C728550C8E93555B22586979DAA938359B8C631862A02F8E12B211C17523A519715FA63B3A207828D6AB351884D5D55120C205B97E3DA30280F2E3439B98A1E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://siteimages.bncvirtual.com/vbm/img/cc-disc.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR... ..........Y.D....bKGD..............pHYs.................tIME.....0;r......iTXtComment.....Created with GIMPd.e...."IDATH..Ol.G....:...1.D.C.Q*.Y.[..(N.9.s.`N.r(I..[*.X)..!..I...}w!>......(D)(.H.B.E....h7.w.;=DuU%..Uk...3.|.y....5...&.\.g.)..x......~p<.... ......r..i.....a...J....,....3ni.Hk...zm...&.i.Q.S6.*....U..m...Ek.......).NL......'...8.`hh.P(......E..$.J...}y...?%...}......}{.h_..`.B.@0.........n/7.\.T*...........#.Lr<q..g..*.....zAi.:.*.........X,.(X.....d.YN..&.L27w.....M.......\Y.0..&'.d2.9.1......x.up...M.......5.x<.e...a..4.@.h...C5..]..:..Y... .d............|>.e.......................M.4.f2.^.HyCgtt...a.&.B....<z......D.#..y.zz8..i&..F$...[(..<.[..nEIf..^.T*...0...o..LO.cd.CTU%.NS*.XY).\6..Q.....e...G...MQ].....Hs.gu...78.o!.....BJY.|.....c....r8w...2.).B.^v!.....3t....._....s......ZA(..ye.Y.*..."..../...To\.)jT.-..#....../.?..z..../...._C.O...h......\..c...zc^.M.u....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):535
                                                                                                                                                                                                                      Entropy (8bit):7.2406887196072605
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/7js/6T0+B1RB0ZqHolUlWjT7Hx+r5qSyb6V/7/ZUhGZ:Ws/6F1RR7Wj3Hx+14bO+hGZ
                                                                                                                                                                                                                      MD5:5D984C5825628787BBD11DAE937F3C5B
                                                                                                                                                                                                                      SHA1:6C85BA892ED1805D07E5C05200A6AF28B2F0AF15
                                                                                                                                                                                                                      SHA-256:E560291328CD432992FA1D027209D9C76D13F10BBD098347A11B94E4AF831CCD
                                                                                                                                                                                                                      SHA-512:50A60CD7892780FC88797B70E56B1B8989CA9BA9D671876212F2DE8F79404273BE71338A6C6239BC3549D8D250822330B8EA0F3763365A2099BDB96F236FFFB7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://siteimages.bncvirtual.com/vbm/img/icon-x-ltgray.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....bKGD..............pHYs.................tIME.......0..?....iTXtComment.....Created with GIMPd.e....{IDAT8...U#1..?.Q.v."..*`. )!T@.........t@.......4`..`...?.i.G3#.2.%.LoU.....p.E.q..2...~........)=g.]...,T%.qp...Y..d`fM.y.4......Z...@..o......."}M.5...~...4..W.....uG@.{..v.."'.o..`(..v$.4dX.eX"2h.~(.h..R......P.k.,'...}.....Mp.W[W.o.!...a...#"."...Z........]ko...D{.......Y....@L.%..P.mf..+..Z\......T....ub.G3..0.^....1.C.....c.....KDn......5j.."g.wE......a...]..nzGqa....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4108
                                                                                                                                                                                                                      Entropy (8bit):4.961460494985437
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:opyIP40wGxT6SClpuBKGa6AyD7jrjXjJjzZ5h4v:+KGxOSClpr6vDPfzJriv
                                                                                                                                                                                                                      MD5:0AA66D011C16FB40DB20B95AB78D2EDF
                                                                                                                                                                                                                      SHA1:24EC8EFB4C51CB9972E776008F565CD5BA6A694F
                                                                                                                                                                                                                      SHA-256:A5A80910CF162EF2816D086FE02C7EDD2B06DBD24B6EBAC398A26BC06BC2C808
                                                                                                                                                                                                                      SHA-512:6E3EE52E788D788CCD175088C70FA84C197265AA304B4797897238F271BE10C12F62EB13353ED4BD70EEBBDA7D49F614F435302D3CDB6566D9284EA5435C472B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202208.1.0","OptanonDataJSON":"b84dc9b6-9375-48fb-9dfd-d9a80de9a338","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"c3d77e9b-439f-4ced-bfa7-94c13e94bcd8","Name":"US State Laws","Countries":["us"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"CCPA","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"CCPA Template 01272021","Conditions":[],"GCEnable":false,"IsGPPEnabled":false},{"Id":"0913c168-2340-44c8-a161-ebef09f34f93","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq",
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32003)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):36868
                                                                                                                                                                                                                      Entropy (8bit):5.176279342143451
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:4UfYD27UwlNHMl9lqNuCPNjhqg8epm5CCJFXflA8Gf3ZTbQ:z/76whqKGvlm3ZXQ
                                                                                                                                                                                                                      MD5:C5B5B2FA19BD66FF23211D9F844E0131
                                                                                                                                                                                                                      SHA1:791AA054A026BDDC0DE92BAD6CF7A1C6E73713D5
                                                                                                                                                                                                                      SHA-256:2979F9A6E32FC42C3E7406339EE9FE76B31D1B52059776A02B4A7FA6A4FD280A
                                                                                                                                                                                                                      SHA-512:D9EF2AAB411371F5912381C9073422037528C8593AB5B3721BEA926880592F25BD5DFDEC5991CDFE5C5EF5F4E1D54E390E93DFD3BCA3F782AC5071D67B8624D4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://bncvirtual.com/js/bootstrap.min.js?dm=1473356191
                                                                                                                                                                                                                      Preview:/*!. * Bootstrap v3.3.6 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>2)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 3")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 32 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):929
                                                                                                                                                                                                                      Entropy (8bit):7.624506065860271
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:Ws/6XlRyNIPO1zmpEqtRLjVxiVgDQmZwZyClKv:5/6XLNPHttR/VOgDzZAyCl+
                                                                                                                                                                                                                      MD5:D6A53F1D2BDF9DA892501D58F8EC30B8
                                                                                                                                                                                                                      SHA1:AA35555AD23B62F52F6AF71E32DF8F693E0C3778
                                                                                                                                                                                                                      SHA-256:58408E299731142E8B1173A87E32AA35DACC7EF7D28C5FCDBBEA887C6B105FAF
                                                                                                                                                                                                                      SHA-512:7155EB32B9CD30B0A924F8C0D132EEBB0A9FC20D06A9709532D54D3FA3D6066A96E4A6185E8BDBC2A7467B972EDBCEA7B33507F8D155C7294FCDFC0F7C89F6B9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR... ..........Y.D....bKGD..............pHYs.................tIME.....,!i.G.....iTXtComment.....Created with GIMPd.e.....IDATH..QL.W....(..,k.......D....h.........,.113[..F..e...e.|..,&.9.].E..dh#.Z)t./...kK....,.cn.I_..o...9..8..C[[.*.@gggL..;p.4a .,.,..X.......M`0.xu{-..6?......R/..8..L..W.....}.9...9.J..9......y..5...l..;.......q...|j...........?.....-_..l.....|........;>.L8.......K04...-.kM..}.qe...(w.y.x0....p.E.s$.)^..S..n.....L.}i.yf#....G....t.........+2.T.[./.O..e2....P}..x..[..3..F. .......$..q......}...#.H...ET-...M.\U.p@CO$..d..d."[..Y...........C.T...bM.[..a...(+).f.am..lS&o....[..T].G.].......%.X.F.O^.....VRY...FE..._AW.=....C.4l..q(..?IB....2l.\..[p....n%..s.3A.*Z..l\..G.F$.@O....g.."...............J(....z8*..^.OIpzVR.y.........x.i...?...wH.._g...$:...?-.9]..7....oK.+GeJ..R.a$..(..4.}DO.l2..%...1.'CQ...n?......I.....C...9.;is.Mk1......IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8782), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):8782
                                                                                                                                                                                                                      Entropy (8bit):5.750531010189707
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:9d4/wWjx/Kx0mwHrgxt/Sykj3cCtsu/c4M1BWkegAsy:9K/wGxeXwHrSWj3cCtsu/V0a
                                                                                                                                                                                                                      MD5:20BA6A9B2094F31CE4FDFEE8A13AB666
                                                                                                                                                                                                                      SHA1:B5462011BE22FEFE000DD23089D507AC326B642C
                                                                                                                                                                                                                      SHA-256:F30EF43485E5B1BB65047BFA5A8968C436E9906ADA8919F5FC49E86EACD487A0
                                                                                                                                                                                                                      SHA-512:129C62C9072F10CAC14EF01F5BB3002C51D086AA6C425A946FAF530642D7C6273BBFEC434843AE3E243C51DEF6FDFF1F408A404603972FEDD559ADA8456D8F88
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://bncvirtual.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js?
                                                                                                                                                                                                                      Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=parseInt(V(372))/1+-parseInt(V(266))/2*(-parseInt(V(369))/3)+-parseInt(V(352))/4*(parseInt(V(329))/5)+-parseInt(V(337))/6*(-parseInt(V(365))/7)+parseInt(V(360))/8+parseInt(V(375))/9*(-parseInt(V(301))/10)+-parseInt(V(351))/11*(parseInt(V(376))/12),f===d)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,670640),h=this||self,i=h[W(336)],j=function(X,d,e,f){return X=W,d=String[X(289)],e={'h':function(E){return E==null?'':e.g(E,6,function(F,Y){return Y=b,Y(292)[Y(276)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,null==E)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(322)];R+=1)if(S=E[Z(276)](R),Object[Z(297)][Z(330)][Z(357)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[Z(297)][Z(330)][Z(357)](I,T))K=T;else{if(Object[Z(297)][Z(330)][Z(357)](J,K)){if(256>K[Z(267)](0)){for(H=0;H<N;P<<=1,F-1==Q?(Q=0,O[Z(287)](G(P)),P=0):Q++,H++);for(U=K[Z(267)](0)
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5194
                                                                                                                                                                                                                      Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                      MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                      SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                      SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                      SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 200x200, segment length 16, baseline, precision 8, 2200x600, components 4
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):88613
                                                                                                                                                                                                                      Entropy (8bit):6.708567669136245
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:20JE+Jbg+5R5sI+xU8XrALoNcby+WF5X+2iGsnd:5E+Jg+r5r+x/Xr3Wy+6X+2iznd
                                                                                                                                                                                                                      MD5:8155E632A0576992A9E80891481270A2
                                                                                                                                                                                                                      SHA1:8EDB036161DCE8491FB7184401CB4BB2E0E92327
                                                                                                                                                                                                                      SHA-256:FA633BC91131EA7E276433AB57F255659A50A983C43CA0B168F4C559A6303802
                                                                                                                                                                                                                      SHA-512:D13A9FBFABC274E1E633333EAC608BF1C72E1C1E2C70AC8742199169B29B4122E19BFC877596352F74B20695D48C17452F2A8B60E89E85DF1F646BFAF49D2FCC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..............Adobe.d.........Adobe.d........C......."..$*$.. $+(( $)%%1/%).*++9+*./45554/;;;;;;;;;;;;;;;;;;;;;...C..........$2(!(2;4222;;;;;;;;;;;;;;;;;@@@@@;@@@@@@@@@@@@@@@@@@@@@...C..........$2(!(2;4222;;;;;;;;;;;;;;;;;@@@@@;@@@@@@@@@@@@@@@@@@@@@...C..........$2(!(2;4222;;;;;;;;;;;;;;;;;@@@@@;@@@@@@@@@@@@@@@@@@@@@......X...."........"......................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.......................................................................................?..Z(..:.:.:.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                      Entropy (8bit):3.9701755214643457
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:PLmXiCl2Y:OiY
                                                                                                                                                                                                                      MD5:F537106541A0EF24D13CF92C762E6966
                                                                                                                                                                                                                      SHA1:0D0B935BB1189ED2F498614A349D54BDA904DDE9
                                                                                                                                                                                                                      SHA-256:40C4056C9381804150CB5A952D731F1F30A271B376C57E56CD1A2D6845AC2EDE
                                                                                                                                                                                                                      SHA-512:27BBD989C3587DB151D86187CA432F072C0EC07019A789FD74B32E2A64386C7DB741E71B8F628C640DCD174139A15C1508BD214FEE108F0D7A623BD6FDFE461B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAky3S3ngJr5HhIFDXDwAU0=?alt=proto
                                                                                                                                                                                                                      Preview:Cg4KDA1w8AFNGgUImgEYAg==
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):641
                                                                                                                                                                                                                      Entropy (8bit):5.051752764006207
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:UitLJROA5uaBuiADSRE20Flb7ZHMkl2ICUSp2cmzlum80x7EzOFdOC0C:hjwaBXHE1rnRfw/Uvhzlum8q1SC
                                                                                                                                                                                                                      MD5:90E29070DE7DCD28A451465EC74047BE
                                                                                                                                                                                                                      SHA1:AF717E217E39503F4DCAAE216218D34540AABF9A
                                                                                                                                                                                                                      SHA-256:F663FD5D5698E04A8E56DE60C13C54ABCB6943ADCB21C3D5E80866D0EDA0604D
                                                                                                                                                                                                                      SHA-512:BE74C4DACA9CCFF1FC63FB9950EE7F87228DCEBBFC3E5267FF78EBBD70F47E4A597895477B3FC40D032DFCF3BCE65E004BB917E37C8CBB120B86808EC0DD888F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://bncvirtual.com/js/ie10-viewport-bug-workaround.js?dm=1473356192
                                                                                                                                                                                                                      Preview:/*!. * IE10 viewport hack for Surface/desktop Windows 8 bug. * Copyright 2014-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */..// See the Getting Started docs for more information:.// http://getbootstrap.com/getting-started/#support-ie10-width..(function () {. 'use strict';.. if (navigator.userAgent.match(/IEMobile\/10\.0/)) {. var msViewportStyle = document.createElement('style'). msViewportStyle.appendChild(. document.createTextNode(. '@-ms-viewport{width:auto!important}'. ). ). document.querySelector('head').appendChild(msViewportStyle). }..})();.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 32 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1008
                                                                                                                                                                                                                      Entropy (8bit):7.669507494940075
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:Ws/64SRjwNT3qoas36EY4FOC23+/Mys42YwIPRf:5/6vUB3q9sKEY4FOxEV
                                                                                                                                                                                                                      MD5:E970D42FB70277F30B37125CE5A22D0F
                                                                                                                                                                                                                      SHA1:7468E85A29E455008EC99C0D31AEBE9238970045
                                                                                                                                                                                                                      SHA-256:6971E9FE9C8A2430104A21C16E3201E71B2F066B067063F20E64FFB6DC585D2D
                                                                                                                                                                                                                      SHA-512:5251C840D2C90BFB10E4FA478D58F4CBAF1339DBE6EA9947CB3E0E25F74D961A9F551C22C76CD1E60F89D1532C32F12153B8258D5212F2C9E2709E4CCAA15114
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://siteimages.bncvirtual.com/vbm/img/cc-amex.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR... ..........Y.D....bKGD..............pHYs.................tIME.....0.0M{.....iTXtComment.....Created with GIMPd.e....TIDATH..OL.u..?.....m.V(-e....3.Q4...,:.J...a.m.x...'C....i.ivXL...D..6.,.P..0\....+.ZZ....y.......7y.<...|.k...w.....,..H.M. ;^ERa<.`*.9.L......".;.X........4J...C...Wk.`.......x..!..e.....3Ielv.,..,.3Y.V...Y4....X..6....Xc...8_]...X5.w.....!~.O.*...y..2..E..^#h....^/.....)N..8..,=m.-....|w-IOk-go.x.1.....K..n...2vY..SJr..Z...k..3.R.w(..j0...,9...M|xi..t..X.......9.ow.QZs.....h.USeJ.^.....[B...]r.8y....I..'..r.&>...c.>....|P@..P....:........E).!.U.{Wjs....c.9.5....%.S.,....."A/O..p.f1[...b4.ed&....O..^.v....p........=...\...J..Xw.?.Z..(....]-2.f...`J.h*...L..L.l....l..|^..7.q.fO$.....D..[....4..x.x.......YL)0......=h....{4.,.m.g.c.i..^,......<...<J....,..Lg6......x.a..;..t.o.J....<...Wf.....5..n`|!O.Q..p.......a..I0.F;;}&%G!..e....m..skEr..].\L,`y$....!|.*/ lq.b...^?..P..}n.._7c..pN.......4.m._J.oP.g.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 759 x 698, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):159877
                                                                                                                                                                                                                      Entropy (8bit):7.985700233821289
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:IT07x5BoNCNwha2uE/ITjh9EykL5OpE6oNrWGLUyk:ITS9ooNwA2j/ITjxWc+rrnk
                                                                                                                                                                                                                      MD5:7CF9DEDDA472D5AEEFB8F264E52C4A11
                                                                                                                                                                                                                      SHA1:6A94424C0E15876446E19BBAB0F796E67BB5C6C0
                                                                                                                                                                                                                      SHA-256:2394AEDFAC1E0243F294CEBE975D87ACFC367D26E016BEA71B5EAD22CCEC5278
                                                                                                                                                                                                                      SHA-512:B558555E93FFFA549597AB1323DEAE3371CA2694B10FA78434B8ACE6D1E09F2F4E81833566311B4A94DEC347C3E9782C596F1E7BB55E38A958C0DDE3D008FC63
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...............s.....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5ff76e22-64ac-494e-9db2-217a1fb0ad05" xmpMM:DocumentID="xmp.did:4BACE5BAD6D011E8A021B03B981ECDAD" xmpMM:InstanceID="xmp.iid:4BACE5B9D6D011E8A021B03B981ECDAD" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e148c316-c92b-a247-815b-96dedef5fb44" stRef:documentID="xmp.did:5ff76e22-64ac-494e-9db2-217a1fb0ad05"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...|..l.IDATx....dWu&xofu......^...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 300 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):18078
                                                                                                                                                                                                                      Entropy (8bit):7.726995897459076
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:oknW7A6Pi+qeN5AFBjiDrZaPaVA8wJ4e+ajgUTf7kcgH9wl:lWEiDrAiVAqpaZz7kcgml
                                                                                                                                                                                                                      MD5:4347143BC27BCD744B853EBD147DA3A2
                                                                                                                                                                                                                      SHA1:E5E18494770D957B1361EC1C947871E079A8B9DB
                                                                                                                                                                                                                      SHA-256:8A8B7CCDCEAA3AD3C4347A9B962B457F74701CED521EA5B536E568960B59A034
                                                                                                                                                                                                                      SHA-512:A7F911BDB30076275ED889AA3312A324C0145EDA14AFD76220E6FA880E7FB36E24ECE055C8443B37850269E8B7C4EB07A78585811127BABBAA8D607B10526828
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...,...x......wXw....pHYs................XiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmp:CreateDate="2014-03-13T09:12:38-05:00" xmp:MetadataDate="2018-08-13T11:43:37-05:00" xmp:ModifyDate="2018-08-13T11:43:37-05:00" xmpMM:InstanceID="xmp.iid:e43effe5-27b3-47a3-81bd-1d1cba421b73" xmpMM:Documen
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11231)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):22226
                                                                                                                                                                                                                      Entropy (8bit):4.993573399281552
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:+hRc7fQV8C0pGoFFlC2MGAVsqlXaivSYBQY2YpuMc:7tbN
                                                                                                                                                                                                                      MD5:079E62DD963D9A2648694AF08EE7F2D3
                                                                                                                                                                                                                      SHA1:274E4D6C5FBD57D0790C732F451723DC9A1B62AF
                                                                                                                                                                                                                      SHA-256:FB6BCF7D9261064812FE1B4D2B59B8C8CA52B7D0C522746BA9CEC2DC01B3A7D4
                                                                                                                                                                                                                      SHA-512:E386AEC20905D1A3F7BD557AD02B55855870863D24A71699267802EE60A682BDF9C45E200A7E59E57B70EBBA5C1AB44BEDDAC22DB1A2F573B69F79AC44BC977E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/scripttemplates/202208.1.0/assets/otCommonStyles.css
                                                                                                                                                                                                                      Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url("data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB3aWR0aD0iMzQ4LjMzM3B4IiBoZWlnaHQ9IjM0OC4zMzN
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):535
                                                                                                                                                                                                                      Entropy (8bit):7.2406887196072605
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/7js/6T0+B1RB0ZqHolUlWjT7Hx+r5qSyb6V/7/ZUhGZ:Ws/6F1RR7Wj3Hx+14bO+hGZ
                                                                                                                                                                                                                      MD5:5D984C5825628787BBD11DAE937F3C5B
                                                                                                                                                                                                                      SHA1:6C85BA892ED1805D07E5C05200A6AF28B2F0AF15
                                                                                                                                                                                                                      SHA-256:E560291328CD432992FA1D027209D9C76D13F10BBD098347A11B94E4AF831CCD
                                                                                                                                                                                                                      SHA-512:50A60CD7892780FC88797B70E56B1B8989CA9BA9D671876212F2DE8F79404273BE71338A6C6239BC3549D8D250822330B8EA0F3763365A2099BDB96F236FFFB7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....bKGD..............pHYs.................tIME.......0..?....iTXtComment.....Created with GIMPd.e....{IDAT8...U#1..?.Q.v."..*`. )!T@.........t@.......4`..`...?.i.G3#.2.%.LoU.....p.E.q..2...~........)=g.]...,T%.qp...Y..d`fM.y.4......Z...@..o......."}M.5...~...4..W.....uG@.{..v.."'.o..`(..v$.4dX.eX"2h.~(.h..R......P.k.,'...}.....Mp.W[W.o.!...a...#"."...Z........]ko...D{.......Y....@L.%..P.mf..+..Z\......T....ub.G3..0.^....1.C.....c.....KDn......5j.."g.wE......a...]..nzGqa....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13129
                                                                                                                                                                                                                      Entropy (8bit):5.227336444265886
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:7Y7y0clPjbn42OXOw85csXfn/BoH6iAHyPtJJAR:7AytP/f
                                                                                                                                                                                                                      MD5:A0D985CA8732B3D5AB8248DA9B3F0D9D
                                                                                                                                                                                                                      SHA1:F45A684E40DD602323C011883C5E5C1031CB4ADA
                                                                                                                                                                                                                      SHA-256:14E4D1596C6B58896DFCE1FC1EC45372BAB4D2259BA82828FA3F96CC4F859FC4
                                                                                                                                                                                                                      SHA-512:57EAAF640110A123F7AF60DA2C458C31E7F8D70AF8F08C7564E68884C433E0CA19FEF45FE1A307733554C6BF56A71A0CE38C1E450886E25B287FFA6F399D3044
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1256
                                                                                                                                                                                                                      Entropy (8bit):5.265255719637102
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:8z7yIv8BYDQez+Be1sAn7/rG5+g1/NYG4NiNYGk:8z2PlosgA+g1b06k
                                                                                                                                                                                                                      MD5:14E2774E80B7D239BE50D77C766790EB
                                                                                                                                                                                                                      SHA1:A55517DBDCA91DF78FEEB06C02E579E7A44DF15F
                                                                                                                                                                                                                      SHA-256:F562A4859038C5F9C8F3F2373291FD3C80040EA5C23E96C7F60B9BC3A5153D2B
                                                                                                                                                                                                                      SHA-512:735075DD116055FDCF742246E95693D32FF7FAC8903F537E62CA93EFF10D50576F1BA2E0DC7AA49F30EEF7B1638612C3DBA14D406CDC32455542A449812843DF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://siteimages.bncvirtual.com/static/vbm/provider_css/VBNStyles-164.css?dm=1545433909
                                                                                                                                                                                                                      Preview:@charset "utf-8";./* CSS Document */../* Color1=Icons & Hover, Color2=NavBar, Color3=SubNav */..schoolColor1, a.schoolColor1 { color:#F8E5A0 !important; }. .schoolColor1BG, .nav>li>a:hover, #hdrMenu>li>a:hover, .nav>li>a:focus, #hdrMenu>li>a:focus { background-color:#2066A6 !important;}..schoolColor2, a.schoolColor2 { color:#2066A6 !important; }..schoolColor2BG { background-color:#2066A6; }..schoolColor3, a.schoolColor3 {color:#2066A6 !important; }..schoolColor3BG, .navbar-default .navbar-nav>li>a:hover, a.nav-hdr:hover, .navbar-default .navbar-nav>li>a:focus, a.nav-hdr:focus { background-color:#00A1E0 !important; }..btn-primary { background-color:#00a0fa; border:1px solid #14d2ff; color:#fff; font-weight:bold; }.a.btn-primary:focus,a.btn-primary:hover{ background-color:#14d2ff; border-radius:2px !important; border:1px solid #14d2ff }..popover-content {font-size:.85em;}..#hpBGimg { padding:0; background: url("../provider_imgs/164-hp.jpg") no-repeat right top scroll; background-size:
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2475
                                                                                                                                                                                                                      Entropy (8bit):4.647725884205229
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:7/sAnEiK4/ZOs+7t4BEdvsAs+gsNfv5BCEjOjL2stGud4RugsNfv5SXfCfMWJjY:DtEB4lAt4BEdvsJNefhILtPdIefhSXLp
                                                                                                                                                                                                                      MD5:564343B547DBBAC6999C3E534EC92ADC
                                                                                                                                                                                                                      SHA1:FC38D3A56CC8DA1CCCEC5320575959C8997356A8
                                                                                                                                                                                                                      SHA-256:08200B81710ACD85B8B775DC2FD209E7E91805B90995D4D47C88331E9FB79D2E
                                                                                                                                                                                                                      SHA-512:CBCA0371526C4CEE81680A66FF211F667A20694C69818A9ACC47A8A06FD336DF425B5ACBEFF1943C428407E322910950924B05752232C8028782FDD4F8D80F1C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://bncvirtual.com/js/FormTracking.js?dm=1473356192
                                                                                                                                                                                                                      Preview:/*. * Generic Form Tracking. * - Load this file before the closing </body>, preferably in the <footer> section. * - Make sure the s_code file is also loaded. *. * - To start tracking, call "new App()" on the first page of form. * - To end tracking, call "App.prototype.formComplete('<insert form name>')". * on completion success. Make sure that the form name is the same as. * what's defined in the init function below.. */..var App = function(name) {.. var self = this;.. self.init(name);..};../*. * Initializes form tracking. * @formName - name of the form being tracked. */.App.prototype.init = function(name) {...var self = this,. cookieName = "formNameStarted",. formName = name;.. // Set cookie. document.cookie = cookieName + "=" + formName + ";expires=0;path=/";. . // Set tracking vars after cookie is set. setTimeout(function() {. self.setTracking(cookieName);. }, 50);..};../*. * On form start, set: tracking events, eVars, props. * @name
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):654
                                                                                                                                                                                                                      Entropy (8bit):7.432993072121483
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/7js/6Tsi9RB55pI8iRXEchxps3IYFV7KJNIH6//5GkDU:Ws/6VRnIPUcts3V77KPk6//5GkDU
                                                                                                                                                                                                                      MD5:C5F02CE8F402C1DE160A6A923B0D9547
                                                                                                                                                                                                                      SHA1:587B51D34986150718D0AA16B639065D7C10B35A
                                                                                                                                                                                                                      SHA-256:41367101645F04E236A8ACD827EA523628B6909BF41C373B3760FE5708E94729
                                                                                                                                                                                                                      SHA-512:86BC62846960380404D07D4F8E4E233AF2E9D5CC6EA5853DAF6DDD644D387831234B834C6FBB8BDD46B4A43B767886B45AE4191F77BFB320382158596C11CCA2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....bKGD..............pHYs.................tIME......,......iTXtComment.....Created with GIMPd.e.....IDAT8.}.An.A.E.o...`r.|..... .l.1^$.Y.`,..,.. ...|..'.70G`k...jg...UU.ou.._...dX......x...q.O.q.:.E..+...[.|.....R.=.U..ii.a.oi.o..3..,..w..:8k...h>._4x.g.Q......%.Jq[~....f.62...j....w.. -.|....(..a%.....Lz.sIKeY. ...`>O.m..{.k.-.F.V...f.y..2._.E..+.....6..k...a.+.6.L.F^}...Q...M~.I.re.......w..4qB..>|+....e....C^..j....x.w.?.mO.........'B..M.. .7..Wy<..A.>Nz.s?N!..w1.67.5X.....=.........p....L..A.v...5.a.-?.N.-X.s...2..KyBq[Z..HZ.O&.d...}..M.A.1....n../.U1B.....~W|......J..Y......IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (309), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):71695
                                                                                                                                                                                                                      Entropy (8bit):5.222186201142179
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:IDuUsCxUywJz+9p9JvsCvKsgHR4CjR8xRrKnPHmeaLK+xa54e3A9w++cHrT3iEA:IDb91CjdmU+Elw97HHiEA
                                                                                                                                                                                                                      MD5:D3BAEFE9B3AE2E89DCEAF0D4514752BC
                                                                                                                                                                                                                      SHA1:5E34E2424F167C9C766F1CC16B651EC1EB761F78
                                                                                                                                                                                                                      SHA-256:C0DCD0B423CE64AD55CEBB48485FA05EF5C7EEDFF90BDAC8370D6C7802BE2212
                                                                                                                                                                                                                      SHA-512:A6B99E3CBB3A337B7A223E066FCD579CBF499D02AA1933AA49F4167DEB2DC83E2671C534CB55D4C72DCB76D69DE0BF550536CC3124028EDEF6422E9AD07B4BF1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/**.. * .. * NOTE:.. * .issue #181; see vb_page_choose_course.inc: this fix doesn't solve the biggest issue: that we use sprites.. * .. * CHANGE LOG.. * ----------------------------------------.. * 2024-10-15 CG: INTDEV-10010 - Carrol University Courselink issue.. * .- $(bloodhound_typeahead_dept_input).on('typeahead:selected'): If depts are encrypted and we have a .. * ..datum['DEPTKEY_ENC'], set encdept to that and isValidDept to true if it's not an empty string. encdept gets .. * ..passed to fetch_courses(), which should do the right thing... * .. * 2024-09-23 CG: INTDEV-8955 - Arbitrary Access to Programs and Course through IDOR.. * .- selectTerm(): .. * ..~ If we're encrypting deptkeys, pass that through to fetch_courses()... * .- selectDept(): .. * ..~ Added a new (optional) 'encdept' parameter. .. * ..~ If we're encrypting deptkeys and encdept is a non-empty string, using it as the value to the hidden input... * ..~ encdept passed through to fetch_courses()... * .- success_crs_s
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 18 x 18
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7043
                                                                                                                                                                                                                      Entropy (8bit):5.587573128608489
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:pimDmbt6EYK2tavmIAGMhIun7ZofgYTsdyaLRdkVln0GDQd:pBDmbtiK2zIAH/ZofgTdrzCSGEd
                                                                                                                                                                                                                      MD5:7AF84B23D5ED985A0ED2DF24B5ACC547
                                                                                                                                                                                                                      SHA1:6111481D88CD4246A178A5987F522718B2395CFE
                                                                                                                                                                                                                      SHA-256:FD20FF297A0E651933C8CA7641A5C1BB80D62D1C23725C274EE08E8D2015DC52
                                                                                                                                                                                                                      SHA-512:B1777EEE3A8AD29B337AB57F1FA2836EE8B8BB1B470389FF11F430A05C9960EDA077315A3ADF55767164BDE84A9173F3A8EDBAF26DE53456C6EA46B6E55C209C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.......<fT,.L..\.|lz.D.d,.T,.T...\.|...T.t,.Lt..<.\4vT..l..L.l|..4.T...,.T4.T...|...4.T<.dD.dTbl,.Ld..D.d<.\|..<.\.....d.|4.T......,.T..l~.\.t,.Tt..D~d...t.......|...4.\D.dTfll..T.tD.d<.dd..4.\...!.F....................................................................................................................................................................................!..NETSCAPE2.0.....!.....C.,............C...@'...1..4.......&.C......0&1C.C/...5..C......>C..:.<6. .9.,.".."...6....2....C.-..=..............!.?3B$.!B3.*)....!...B..Vh.2......D.a....f.APb......H....B4H[.pb.!7.J..A.@.!.....D.,.........<JT$.L..d.|T.t4vT,.T...l..lz...4.T<.\|..,.L|.....|....4.T4.Tl.....4.Tl..T.t<.d4.T4.T4nT,.L..L.lLzd...\.|..<.\t.,.L....|..L.l<NT..d..T.t<vT...l..l~........|....D.d4.\...t..\.t4.\,.T<.d,.T......!.F............................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:assembler source, Unicode text, UTF-8 text, with very long lines (344), with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):117891
                                                                                                                                                                                                                      Entropy (8bit):5.3431498780920235
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:V3zMyxBKM5/CenqdNO6MJbfntaya66F4ke2vtGczI:VR3aPytayaLltzI
                                                                                                                                                                                                                      MD5:9C27F0B6F2A1E6CACDB547BB06E5DAC3
                                                                                                                                                                                                                      SHA1:F5474C8CCF15BD4A228B56703EB0D19A42D1837C
                                                                                                                                                                                                                      SHA-256:837AAAE0087A21A0287E856B6F58243AD9CE46597843707031CDE7F8476C4685
                                                                                                                                                                                                                      SHA-512:5A31D0C4EE80A264276461FB4188F5B42AC43CE58CA23EEB87521F31B54ABBC22BA54AFCB9765F4C77F88170CE6AA10FF8EC7E9DEF7B5BAECD06E2CBB3C1AAA6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://siteimages.bncvirtual.com/vbm/css/VBNStyles.css?dm=1733501455
                                                                                                                                                                                                                      Preview:@charset "utf-8";../* CSS Document */....body{font-family:"Arial", "Helvetica", sans-serif;font-size:14px;line-height:1.42857143;color:#1e242b;background-color:#333e48;}..a { color: #007ACC; text-decoration: none; outline: 0; }..a:hover { color: #007ACC; text-decoration: underline; outline: 0; }..a:focus { color: #007ACC; text-decoration: underline; outline: 0; }...alert-info a, ..#footer a { color:#55e2ff; }/* ~45, @14 */...whiteBG { background-color:#ffffff; }...white, a.white, a.white:visited { color:#ffffff !important; }...black { color:#1e242b }...black:hover, .black:active { color:#1e242b }..a.dkblue {color:#0077B8;}...dkGray.{ color:#394552; }...dkGrayBG.{ background-color:#394552; }...mdGray { color:#767676; }...mdLtGrad { color:#b0b0b0; }...ltGray.{ color:#767676; }...vltGrayBG-old.{ background-color:#e0e0e0 !important; }...vltGrayBG.{ background-color:#f2f2f2 !important; }/* #88, #170, #317, #427, #278, #137 */...ltBlue { color:#007ACC; }...vltBlueBG { color:#d0f6ff; }...dk
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (524), with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):72818
                                                                                                                                                                                                                      Entropy (8bit):4.351072762088483
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:xPDWVZm+UQMIf2GdXss+GNvKkSDPeSBqkuWSlnPZXtVvWwtJFszsFNkIIy/halOV:PHIf2GuGgHTvuW4FtVvWwtz7
                                                                                                                                                                                                                      MD5:EA8743C2838D0D0AEE298DB024020CD1
                                                                                                                                                                                                                      SHA1:E50847634C49B3AB1D3D768AE3499447A03F8D48
                                                                                                                                                                                                                      SHA-256:C10DDAB3D4156EB556FB3B658838A28422EA555C98837786193B077234D8236E
                                                                                                                                                                                                                      SHA-512:3CE57E29AF60CC48221A6B57558CB301EC9E32F4D4212DA835486C35D02B9A2FE631720AAD2707781A244560BAA6C606FDD5F63DF087CE84B1F913CF1D694075
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://bncvirtual.com/js/typeahead.jquery.js?dm=1553861530
                                                                                                                                                                                                                      Preview:/*!.. * typeahead.js 1.2.0.. * https://github.com/twitter/typeahead.js.. * Copyright 2013-2017 Twitter, Inc. and other contributors; Licensed MIT.. */....(function(root, factory) {.. if (typeof define === "function" && define.amd) {.. define([ "jquery" ], function(a0) {.. return factory(a0);.. });.. } else if (typeof exports === "object") {.. module.exports = factory(require("jquery"));.. } else {.. factory(root["jQuery"]);.. }..})(this, function($) {.. var _ = function() {.. "use strict";.. return {.. isMsie: function() {.. return /(msie|trident)/i.test(navigator.userAgent) ? navigator.userAgent.match(/(msie |rv:)(\d+(.\d+)?)/i)[2] : false;.. },.. isBlankString: function(str) {.. return !str || /^\s*$/.test(str);.. },.. escapeRegExChars: function(str) {.. return str.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g, "\\$&")
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1020)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):44242
                                                                                                                                                                                                                      Entropy (8bit):5.480267860808648
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:wq3PKBeL4El0M9M+SRFU5JXtC7AMfJpstzE5pEmaWmyp+:wV1EldM/RFU5JAvi2E++
                                                                                                                                                                                                                      MD5:25EE80A96A12E1A631DBE9F1DF51D763
                                                                                                                                                                                                                      SHA1:3C589A944F83679475F810D46A9A8540874CF19B
                                                                                                                                                                                                                      SHA-256:7553907961B7C067320A8B953EFD54B4CC28D5B8B34A9BDAF8C2B80027CE1856
                                                                                                                                                                                                                      SHA-512:8B522475D07C3541CA69E7B013E8F453407860D7F1C390607302811226B02DAF5F5089D1212FAC236612EEAB5EFB1CA1D349270FD7A4BF082837AD923657A86B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*. * CHANGE LOG. * ----------------------------------------. * 2019-11-18 CG: Mantis 46217 - BNCR - BNC rebranding changes Analytics. * .- Setting s.trackingServer to s_trackingServer and s.trackingServerSecure to s_trackingServerSecure.. * . * 2018-07-31 AJV Mantis 43181: Regexp change for handling numbers in click tracking events. * 2016-12-19 AJV: Mantis 38314: Change time paring prop8 to be 24 hr vs 12 hr. * 2016-09-21 AJV: Mantis 37668: Event17 logic changes. * 2016-09-19 AJV: Mantis 37630: Ensured event17 fires and products cleared when not needed. */..s = new AppMeasurement();.s.account = s_account;..//var s=s_gi(s_account)./************************** CONFIG SECTION **************************/./* You may add or alter any code config here. */.s.charSet="ISO-8859-1"./* Conversion Config */.s.currencyCode="USD"./* Link Tracking Config */.s.trackDownloadLinks=true.s.trackExternalLinks=true.s.trackInlineStats=true.s.linkDownloadFileTypes="exe,zip,wav,mp3,mov,mpg,avi,wmv,doc,pdf,xls"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):63661
                                                                                                                                                                                                                      Entropy (8bit):5.445777192425171
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:5sbcBWhomYYif6QpWClzuzlc18CQJHoQqhF:5cqX7duzlc18CQ5SF
                                                                                                                                                                                                                      MD5:F8AFB109FE1DE5DD5BBC9AC13266827F
                                                                                                                                                                                                                      SHA1:8929574B6907FAF30D8087F3B730EF04330BAEEB
                                                                                                                                                                                                                      SHA-256:E3E634EB4BC8FC909BD1EA389002B9036063E2FE86F1A423FB2EB577BAAF7E1C
                                                                                                                                                                                                                      SHA-512:95F18A6D2615D77C0C803BDB98DFEFEBC6854EDDF4FF02B33B444F3201E2D912F83DF147DD4FCD6A24CFF55A816D5223368FB22D8DE08B07DF59FD8BF5DB6E62
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/scripttemplates/202208.1.0/assets/v2/otPcCenter.json
                                                                                                                                                                                                                      Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 32 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):929
                                                                                                                                                                                                                      Entropy (8bit):7.624506065860271
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:Ws/6XlRyNIPO1zmpEqtRLjVxiVgDQmZwZyClKv:5/6XLNPHttR/VOgDzZAyCl+
                                                                                                                                                                                                                      MD5:D6A53F1D2BDF9DA892501D58F8EC30B8
                                                                                                                                                                                                                      SHA1:AA35555AD23B62F52F6AF71E32DF8F693E0C3778
                                                                                                                                                                                                                      SHA-256:58408E299731142E8B1173A87E32AA35DACC7EF7D28C5FCDBBEA887C6B105FAF
                                                                                                                                                                                                                      SHA-512:7155EB32B9CD30B0A924F8C0D132EEBB0A9FC20D06A9709532D54D3FA3D6066A96E4A6185E8BDBC2A7467B972EDBCEA7B33507F8D155C7294FCDFC0F7C89F6B9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://siteimages.bncvirtual.com/vbm/img/cc-ppal.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR... ..........Y.D....bKGD..............pHYs.................tIME.....,!i.G.....iTXtComment.....Created with GIMPd.e.....IDATH..QL.W....(..,k.......D....h.........,.113[..F..e...e.|..,&.9.].E..dh#.Z)t./...kK....,.cn.I_..o...9..8..C[[.*.@gggL..;p.4a .,.,..X.......M`0.xu{-..6?......R/..8..L..W.....}.9...9.J..9......y..5...l..;.......q...|j...........?.....-_..l.....|........;>.L8.......K04...-.kM..}.qe...(w.y.x0....p.E.s$.)^..S..n.....L.}i.yf#....G....t.........+2.T.[./.O..e2....P}..x..[..3..F. .......$..q......}...#.H...ET-...M.\U.p@CO$..d..d."[..Y...........C.T...bM.[..a...(+).f.am..lS&o....[..T].G.].......%.X.F.O^.....VRY...FE..._AW.=....C.4l..q(..?IB....2l.\..[p....n%..s.3A.*Z..l\..G.F$.@O....g.."...............J(....z8*..^.OIpzVR.y.........x.i...?...wH.._g...$:...?-.9]..7....oK.+GeJ..R.a$..(..4.}DO.l2..%...1.'CQ...n?......I.....C...9.;is.Mk1......IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32038)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):95992
                                                                                                                                                                                                                      Entropy (8bit):5.391333957965341
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:OP10iSi65U/dXXeyhzeBuG+HYE0WEeLDFoNqLTW8+S5VRZIVI6xSb8xh2ZbQnRmm:R+41ZqLTW8xRrqSb8qGH77da98Hr3
                                                                                                                                                                                                                      MD5:F03E5A3BF534F4A738BC350631FD05BD
                                                                                                                                                                                                                      SHA1:37B1DB88B57438F1072A8EBC7559C909C9D3A682
                                                                                                                                                                                                                      SHA-256:AEC3D419D50F05781A96F223E18289AEB52598B5DB39BE82A7B71DC67D6A7947
                                                                                                                                                                                                                      SHA-512:8EEEAEFB86CF5F9D09426814F7B60E1805E644CAC3F5AB382C4D393DD0B7AB272C1909A31A57E6D38D5ACF207555F097A64A6DD62F60A97093E97BB184126D2A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://ajax.googleapis.com/ajax/libs/jquery/1.11.3/jquery.min.js
                                                                                                                                                                                                                      Preview:/*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):69
                                                                                                                                                                                                                      Entropy (8bit):4.057426088150192
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
                                                                                                                                                                                                                      MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                                                                                                                      SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                                                                                                                      SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                                                                                                                      SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                      Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):21037
                                                                                                                                                                                                                      Entropy (8bit):7.498371069422507
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:VOtUx2p3+2Vv6RBtG/4o6ASwgo6d7Gbomss07PqgSE6rhd0bwmH:ktUi6RDG/4o6ASw8AEF7PE+8mH
                                                                                                                                                                                                                      MD5:D9F718798928DFCB0C3C227E49320423
                                                                                                                                                                                                                      SHA1:447068DD3BEC3CAAEE35276A48DF8F335D2BB0E3
                                                                                                                                                                                                                      SHA-256:211AA6275C813D44BE90123C9FDBAE9770FED86267CCB9B555F62D061F2EB0C4
                                                                                                                                                                                                                      SHA-512:474046E75737AA6B7634C320F8190B7BF5FC98DE64BC31B8F4AEA4D14B87FC05ABF7E19196BC88CA73B1F7F5364981A1FA842D6E19168B0FF2F87229F0FB9782
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://siteimages.bncvirtual.com/static/vbm/provider_imgs/164-logo-sm.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...,...d.....<.......sRGB.........pHYs.................iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <xmpMM:DerivedFrom rdf:parseType="Resource">. <stRef:originalDocumentID>xmp.did:3d46b7d0-73bc-40c1-89ab-1de8325e093a</stRef:originalDocumentID>. <stRef:instanceID>xmp.iid:b97515c3-3699-4811-b5cf-ea6290e88ae6</stRef
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):384113
                                                                                                                                                                                                                      Entropy (8bit):5.355899723553214
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:AVLUh5SvJqPvxEGOJaMCD1c4tztLWesQ+CRDOGv6KAuJk:GPqPvxExgD1f6pak
                                                                                                                                                                                                                      MD5:84A01F15C357B911CF43A2CE206F22E8
                                                                                                                                                                                                                      SHA1:AB0C7745082EE89592E398BEF1CB36B5D2793CF7
                                                                                                                                                                                                                      SHA-256:B0766007565870C9A9CE93E31236BC0119FD01FFF87ED569848A2A486E931C0C
                                                                                                                                                                                                                      SHA-512:7999BD16A44899D75046FD1E927783281BE56C8B49EEB62B54D7BB5F02157295B5076577F8EAE3B42642C1E1942C4E034F77014893AA9E337AD9172DE3C25763
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/scripttemplates/202208.1.0/otBannerSdk.js
                                                                                                                                                                                                                      Preview:/** . * onetrust-banner-sdk. * v202208.1.0. * by OneTrust LLC. * Copyright 2022 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var k,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function d(i,s,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(i,s||[])).next())})}function g(o,n){var r,i,s,e,a={label:0,sent:function(){if(1&s[0])throw s[1];return s[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5194
                                                                                                                                                                                                                      Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                      MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                      SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                      SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                      SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                                                                                                                                                      Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):35547
                                                                                                                                                                                                                      Entropy (8bit):3.9211747698259374
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:L4kPXieBoNuyvytpPj3HAloSEyL+3plOtPHbj+Xja/rIJ3iMUVjUnL:FPDWTvsj3gloLyWl2bj+XjL3V
                                                                                                                                                                                                                      MD5:AC2AE9D6882F303DC68780F55B19E82B
                                                                                                                                                                                                                      SHA1:50E5BC2693A78C56843116F4F240AAE78697C677
                                                                                                                                                                                                                      SHA-256:11584892F0AFB4E6E7F050B953E554CF07C80F5CC526050B51155CFBF7EA568A
                                                                                                                                                                                                                      SHA-512:97D2775D6C6CA6065E0F4B2858FD9DE88920B14F97EA75A09A1DD0583F5817295C7F9BB4CD335F59BF00FB178F862113079A12E01ADFC028EFC9148319E42800
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://bncvirtual.com/js/bloodhound.js?dm=1553861530
                                                                                                                                                                                                                      Preview:/*!.. * typeahead.js 1.2.0.. * https://github.com/twitter/typeahead.js.. * Copyright 2013-2017 Twitter, Inc. and other contributors; Licensed MIT.. */....(function(root, factory) {.. if (typeof define === "function" && define.amd) {.. define([ "jquery" ], function(a0) {.. return root["Bloodhound"] = factory(a0);.. });.. } else if (typeof exports === "object") {.. module.exports = factory(require("jquery"));.. } else {.. root["Bloodhound"] = factory(root["jQuery"]);.. }..})(this, function($) {.. var _ = function() {.. "use strict";.. return {.. isMsie: function() {.. return /(msie|trident)/i.test(navigator.userAgent) ? navigator.userAgent.match(/(msie |rv:)(\d+(.\d+)?)/i)[2] : false;.. },.. isBlankString: function(str) {.. return !str || /^\s*$/.test(str);.. },.. escapeRegExChars: function(str) {.. return str.replace(/[\-
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 300 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18078
                                                                                                                                                                                                                      Entropy (8bit):7.726995897459076
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:oknW7A6Pi+qeN5AFBjiDrZaPaVA8wJ4e+ajgUTf7kcgH9wl:lWEiDrAiVAqpaZz7kcgml
                                                                                                                                                                                                                      MD5:4347143BC27BCD744B853EBD147DA3A2
                                                                                                                                                                                                                      SHA1:E5E18494770D957B1361EC1C947871E079A8B9DB
                                                                                                                                                                                                                      SHA-256:8A8B7CCDCEAA3AD3C4347A9B962B457F74701CED521EA5B536E568960B59A034
                                                                                                                                                                                                                      SHA-512:A7F911BDB30076275ED889AA3312A324C0145EDA14AFD76220E6FA880E7FB36E24ECE055C8443B37850269E8B7C4EB07A78585811127BABBAA8D607B10526828
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://siteimages.bncvirtual.com/static/vbm/provider_imgs/164-logo.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...,...x......wXw....pHYs................XiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmp:CreateDate="2014-03-13T09:12:38-05:00" xmp:MetadataDate="2018-08-13T11:43:37-05:00" xmp:ModifyDate="2018-08-13T11:43:37-05:00" xmpMM:InstanceID="xmp.iid:e43effe5-27b3-47a3-81bd-1d1cba421b73" xmpMM:Documen
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (524), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):72818
                                                                                                                                                                                                                      Entropy (8bit):4.351072762088483
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:xPDWVZm+UQMIf2GdXss+GNvKkSDPeSBqkuWSlnPZXtVvWwtJFszsFNkIIy/halOV:PHIf2GuGgHTvuW4FtVvWwtz7
                                                                                                                                                                                                                      MD5:EA8743C2838D0D0AEE298DB024020CD1
                                                                                                                                                                                                                      SHA1:E50847634C49B3AB1D3D768AE3499447A03F8D48
                                                                                                                                                                                                                      SHA-256:C10DDAB3D4156EB556FB3B658838A28422EA555C98837786193B077234D8236E
                                                                                                                                                                                                                      SHA-512:3CE57E29AF60CC48221A6B57558CB301EC9E32F4D4212DA835486C35D02B9A2FE631720AAD2707781A244560BAA6C606FDD5F63DF087CE84B1F913CF1D694075
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*!.. * typeahead.js 1.2.0.. * https://github.com/twitter/typeahead.js.. * Copyright 2013-2017 Twitter, Inc. and other contributors; Licensed MIT.. */....(function(root, factory) {.. if (typeof define === "function" && define.amd) {.. define([ "jquery" ], function(a0) {.. return factory(a0);.. });.. } else if (typeof exports === "object") {.. module.exports = factory(require("jquery"));.. } else {.. factory(root["jQuery"]);.. }..})(this, function($) {.. var _ = function() {.. "use strict";.. return {.. isMsie: function() {.. return /(msie|trident)/i.test(navigator.userAgent) ? navigator.userAgent.match(/(msie |rv:)(\d+(.\d+)?)/i)[2] : false;.. },.. isBlankString: function(str) {.. return !str || /^\s*$/.test(str);.. },.. escapeRegExChars: function(str) {.. return str.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g, "\\$&")
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8691), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8691
                                                                                                                                                                                                                      Entropy (8bit):5.74356917797197
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:3GW+85tr7zAIF1RxoWds4Vct/5nLNdv4IUZ6gktvrZ:3oM5gIFo4VcVpLbKZ6gy
                                                                                                                                                                                                                      MD5:74AA41B795A1984E7F5ED0F3AD609743
                                                                                                                                                                                                                      SHA1:28144DBC047CF4B20E1ED3185FB1B062E918C9C5
                                                                                                                                                                                                                      SHA-256:57D4E82E12F611B1497C143A7F9BA0131FDCAFD8D9B62EC5BF6ED667A31B8ACE
                                                                                                                                                                                                                      SHA-512:2700B20DD064BCA033C087DDD5BA7F1AB06A3AFC294B0E029C5759208BB4BC318C0D64B310B625CF33418F575DFF3AEDAA50FA79BC4DA11FE4FDF076AAFD1F4B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=parseInt(V(184))/1+parseInt(V(179))/2+-parseInt(V(213))/3*(parseInt(V(152))/4)+parseInt(V(136))/5*(-parseInt(V(200))/6)+parseInt(V(186))/7+-parseInt(V(127))/8+parseInt(V(240))/9,f===d)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,816550),h=this||self,i=h[W(148)],j=function(X,d,e,f){return X=W,d=String[X(193)],e={'h':function(E){return E==null?'':e.g(E,6,function(F,Y){return Y=b,Y(165)[Y(214)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,E==null)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(185)];R+=1)if(S=E[Z(214)](R),Object[Z(217)][Z(154)][Z(229)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[Z(217)][Z(154)][Z(229)](I,T))K=T;else{if(Object[Z(217)][Z(154)][Z(229)](J,K)){if(256>K[Z(168)](0)){for(H=0;H<N;P<<=1,F-1==Q?(Q=0,O[Z(247)](G(P)),P=0):Q++,H++);for(U=K[Z(168)](0),H=0;8>H;P=U&1.39|P<<1,F-1==Q?(Q=0,O[Z(247)](G(P)),P=0):Q++,U>>=1,H++)
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):36844
                                                                                                                                                                                                                      Entropy (8bit):5.081066449340326
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:gyytCjTIdRD+7Z/pwlE95c+3u1cJlYRkAuFKfzrctKCB:gT0uCf5ciu1SlYR5vC7B
                                                                                                                                                                                                                      MD5:BC9D68BBB36D24F439939CE95D576854
                                                                                                                                                                                                                      SHA1:22F58454489E83297D77694D63B08A99FDFFE9C9
                                                                                                                                                                                                                      SHA-256:6F3DEBA9AF930B2EE10F149C4250A6E5B26BC13ED522C832F9D73E314C47956F
                                                                                                                                                                                                                      SHA-512:AED0E6CE4E124E3A395C80D3A84A5446B03AC870B5F51E8A4FC4EDE8A35CCBD06E708D8ECFB575E1BDFFE411F02B4BAC268F08F4FF57760FE1BC78D5AF19D953
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Your Privacy Choices","MainInfoText":"We do not .sell. personal information that we collect directly from you, as .sell. is defined in the California Consumer Privacy Act, as amended (CCPA) or the Virginia Consumer Data Protection Act (VCDPA) or as .share. is defined under the CCPA. We do work with service providers and advertising companies that use cookies and other tracking technologies to collect information about your visits to our website and third-party sites, and then use that information to deliver advertisements relevant to your interests. To opt out of the collection of your personal information for advertising purposes, you can modify your cookie settings below under .Opt Out of Third-Party Targeting Cookies.. For more infor
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 213x47, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):16801
                                                                                                                                                                                                                      Entropy (8bit):7.963712329546846
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:CfJ2Qv0IE7HP6cub7nf0ZLttqGzCmTDQQPdGzQ1qfOZtyDnP:4Sh7ibb2dzVXQQccAOHyDP
                                                                                                                                                                                                                      MD5:CEC1B1A56B2AD54AD7192508C57D2433
                                                                                                                                                                                                                      SHA1:AAEB6EB084E78D497EC7EFB6F5FD184D71CD4639
                                                                                                                                                                                                                      SHA-256:69B8B8FFB83546906EACEDF453E899CE277F4157854B94A5A2DB4CA6E7536971
                                                                                                                                                                                                                      SHA-512:3E66BBC5DBC11918D1A949216A18A74AAFF8444B2846D0C9F5FB71B2047EB6DBDA0885D4D23ED65DC396D5EB7A7EC1F82BAEB6E56993E01E8E0225A2056B7127
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.....d.d......Ducky.......d.....&Adobe.d...................$y..2!..A............................................................................................................................................./..................................................................................................5... 678!$.............................!".1.A.Q2#..aqB3.$5.. .4tu.6v..wR.......................!1..AQaq....."2r..R.#34 ..b....s.BC$.......................!1AQa.q... .....................fffffA.0..&.........(8[..z.oO.G.S......A..u.}........I.]..3'i".......MW......w.e9.S.U.:Ja.g".5..Q9..O.....O.>....:..VmK..fd.7j-k.x.g.f...Ow.".".......9.."."3.....)....(.-..Y.V..!...X..(,>.|........Jm...v..m.......P.Y..w.V.m..[{S.{G..?4t....an.X$V....C2...(.R....q.G..-|.}..T.d..N;..;.)...~.vn.f.B....q...{.W.Eq.......|.w...K....g.9..C4=.....,:W,.5.|..;. P.5....J.O..Q-X-.$R...9xA........)..\..].o$.......SA......B9...........U.|3.c.l..l.z...............`..}..ZW>f6
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):23056
                                                                                                                                                                                                                      Entropy (8bit):5.1914772883404
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:jwof5kofZ96j+hc9BsVfzPkZyZkLVfERf0Rf/fJQ+50tMHGwfVSLSWo2XYSspKF1:jwid0j+hcDsZzMSkLZEd0dXl50tMHGqw
                                                                                                                                                                                                                      MD5:720D1EFE22E2C3604CE5B5FD0DAD390D
                                                                                                                                                                                                                      SHA1:87872ECCDD1038D5657D92359E91D6BCD971C51F
                                                                                                                                                                                                                      SHA-256:C801410CE19321635BA51F85426905D6F32936C409EA29E47CF1C42BEEC1B3D1
                                                                                                                                                                                                                      SHA-512:C2CA0B430BDDA2D34C6BABF592493932B0095625D3BBD2D06EDD72ADBFCD5A5E31754CBF0D1A39BBA4F96991ED9A1B7E276021D5EBF3FCD5D6A34CE84C09E1BE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://siteimages.bncvirtual.com/vbm/css/buyback-styles.css?dm=1544710537
                                                                                                                                                                                                                      Preview:@charset "utf-8";../* Bookstore./* Buyback CSS./* . 2012 MBS Direct, LLC./* 02/02/2012 jm(dh) */...content-buyback #content {..padding:36px;..width:952px;.}...content-buyback #page-description { margin:30px 0; }..#page-description h3 span.page-description-right {..margin-left:80px;..font-size:12px;..font-weight:normal;..color:#747474;.}..#page-description h3 span.page-description-right strong {..font-size:18px;..color:#102145;.}..#page-description h3 span.page-description-right a { text-decoration:none; }..#page-description p.continue-note {..font-size:18px;..color:#0066cc;..text-decoration:none;..margin-bottom:-12px;.}../* ==================================================.=====================================================. C H E C K O U T H E A D E R.=====================================================.================================================== */..#page-header.buyback-header { margin:0; }..#page-header.buyback-header h2 { margin-right:80px; }..#page-header.b
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (523), with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):124331
                                                                                                                                                                                                                      Entropy (8bit):5.163743712445667
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:XUJqAOr0Ki9ZOQiW/UsHNAwpXHwFlrC0jAE1vVRkk2iQ9FFwbovHqFI:ESr0FL7HNAwpXHIr9FvdG/
                                                                                                                                                                                                                      MD5:5A170F3D5CFABAD77BD7837AB0A5938A
                                                                                                                                                                                                                      SHA1:F3187CB58A609ACC823E4518F172143C014914E3
                                                                                                                                                                                                                      SHA-256:C19C471EFDDA0F0D38C990718E5DCBDA54CFBE457601F885B86E4CC61158CCCC
                                                                                                                                                                                                                      SHA-512:649B5BAE8BBFD316BCBA36EBD9941BE2B6DF21CA3480B60235F6F74EC690629233550938F9B609F5607E254932C9FC4C3086BF836E18A7028BD8915D1DE413BF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://siteimages.bncvirtual.com/vbm/css/bootstrap.css?dm=1473356170
                                                                                                                                                                                                                      Preview:/*!.. * Bootstrap v3.3.6 (http://getbootstrap.com).. * Copyright 2011-2015 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}..body{margin:0}..article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}..audio,canvas,progress,video{display:inline-block;vertical-align:baseline}..audio:not([controls]){display:none;height:0}..[hidden],template{display:none}..a{background-color:transparent}..a:active,a:hover{outline:0}..abbr[title]{border-bottom:1px dotted}..b,strong{font-weight:700}..dfn{font-style:italic}..h1{margin:.67em 0;font-size:2em}..mark{color:#000;background:#ff0}..small{font-size:80%}..sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}..sup{top:-.5em}..sub{bottom:-.25em}..img{border:0}..svg:not(:root){o
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4108
                                                                                                                                                                                                                      Entropy (8bit):4.961460494985437
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:opyIP40wGxT6SClpuBKGa6AyD7jrjXjJjzZ5h4v:+KGxOSClpr6vDPfzJriv
                                                                                                                                                                                                                      MD5:0AA66D011C16FB40DB20B95AB78D2EDF
                                                                                                                                                                                                                      SHA1:24EC8EFB4C51CB9972E776008F565CD5BA6A694F
                                                                                                                                                                                                                      SHA-256:A5A80910CF162EF2816D086FE02C7EDD2B06DBD24B6EBAC398A26BC06BC2C808
                                                                                                                                                                                                                      SHA-512:6E3EE52E788D788CCD175088C70FA84C197265AA304B4797897238F271BE10C12F62EB13353ED4BD70EEBBDA7D49F614F435302D3CDB6566D9284EA5435C472B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/consent/b84dc9b6-9375-48fb-9dfd-d9a80de9a338/b84dc9b6-9375-48fb-9dfd-d9a80de9a338.json
                                                                                                                                                                                                                      Preview:{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202208.1.0","OptanonDataJSON":"b84dc9b6-9375-48fb-9dfd-d9a80de9a338","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"c3d77e9b-439f-4ced-bfa7-94c13e94bcd8","Name":"US State Laws","Countries":["us"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"CCPA","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"CCPA Template 01272021","Conditions":[],"GCEnable":false,"IsGPPEnabled":false},{"Id":"0913c168-2340-44c8-a161-ebef09f34f93","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq",
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32038)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):95992
                                                                                                                                                                                                                      Entropy (8bit):5.391333957965341
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:OP10iSi65U/dXXeyhzeBuG+HYE0WEeLDFoNqLTW8+S5VRZIVI6xSb8xh2ZbQnRmm:R+41ZqLTW8xRrqSb8qGH77da98Hr3
                                                                                                                                                                                                                      MD5:F03E5A3BF534F4A738BC350631FD05BD
                                                                                                                                                                                                                      SHA1:37B1DB88B57438F1072A8EBC7559C909C9D3A682
                                                                                                                                                                                                                      SHA-256:AEC3D419D50F05781A96F223E18289AEB52598B5DB39BE82A7B71DC67D6A7947
                                                                                                                                                                                                                      SHA-512:8EEEAEFB86CF5F9D09426814F7B60E1805E644CAC3F5AB382C4D393DD0B7AB272C1909A31A57E6D38D5ACF207555F097A64A6DD62F60A97093E97BB184126D2A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (726)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5232
                                                                                                                                                                                                                      Entropy (8bit):5.344865877290728
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:WFPK7wGAGrayKDaIhL0RMWL8Y5r1/gHE62QK2kkfbybzsEmy2ysYB0myGyVj2t/w:r7wGAGra3pLrY1cE62QK2zDybQEnXsYM
                                                                                                                                                                                                                      MD5:038B781BA7017905C96E472FF3BAE41C
                                                                                                                                                                                                                      SHA1:B78CFEE56C6DFF4F86E38379F7A7DC0B510B4948
                                                                                                                                                                                                                      SHA-256:F3F8C7B5200C32D08476A067145AE11737DF2BA59442374282F722BC922847A8
                                                                                                                                                                                                                      SHA-512:43F8A5807825358496A93E78147E8E1036CA9D0FD670332C0C662417C4F77512F888CB465A90D9D5D2EB6DF9C0777E63AA2D39BC7F216B7AB7177C917D9B1DC0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(){function n(d){var g=[],a=[],f=function(c){for(var b={},e=0;e<z.length;e++){var h=z[e];if(h.Tag===c){b=h;break}var k=(r=h.Tag,t=x=l=void 0,l=-1!==(t=r).indexOf("http:")?t.replace("http:",""):t.replace("https:",""),-1!==(x=l.indexOf("?"))?l.replace(l.substring(x),""):l);if(c&&(-1!==c.indexOf(k)||-1!==h.Tag.indexOf(c))){b=h;break}}var r,l,x,t;return b}(d);return f.CategoryId&&(g=f.CategoryId),f.Vendor&&(a=f.Vendor.split(":")),!f.Tag&&D&&(a=g=function(c){var b=[],e=function(h){var k=document.createElement("a");.k.href=h;h=k.hostname.split(".");return-1!==h.indexOf("www")||2<h.length?h.slice(1).join("."):k.hostname}(c);y.some(function(h){return h===e})&&(b=["C0004"]);return b}(d)),{categoryIds:g,vsCatIds:a}}function A(d){return!d||!d.length||(d&&window.OptanonActiveGroups?d.every(function(g){return-1!==window.OptanonActiveGroups.indexOf(","+g+",")}):void 0)}function m(d,g){void 0===g&&(g=null);var a=window,f=a.OneTrust&&a.OneTrust.IsVendorServiceEnabled;a=f&&a.OneTrust.IsVendorS
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):21037
                                                                                                                                                                                                                      Entropy (8bit):7.498371069422507
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:VOtUx2p3+2Vv6RBtG/4o6ASwgo6d7Gbomss07PqgSE6rhd0bwmH:ktUi6RDG/4o6ASw8AEF7PE+8mH
                                                                                                                                                                                                                      MD5:D9F718798928DFCB0C3C227E49320423
                                                                                                                                                                                                                      SHA1:447068DD3BEC3CAAEE35276A48DF8F335D2BB0E3
                                                                                                                                                                                                                      SHA-256:211AA6275C813D44BE90123C9FDBAE9770FED86267CCB9B555F62D061F2EB0C4
                                                                                                                                                                                                                      SHA-512:474046E75737AA6B7634C320F8190B7BF5FC98DE64BC31B8F4AEA4D14B87FC05ABF7E19196BC88CA73B1F7F5364981A1FA842D6E19168B0FF2F87229F0FB9782
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...,...d.....<.......sRGB.........pHYs.................iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <xmpMM:DerivedFrom rdf:parseType="Resource">. <stRef:originalDocumentID>xmp.did:3d46b7d0-73bc-40c1-89ab-1de8325e093a</stRef:originalDocumentID>. <stRef:instanceID>xmp.iid:b97515c3-3699-4811-b5cf-ea6290e88ae6</stRef
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 32 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):958
                                                                                                                                                                                                                      Entropy (8bit):7.642928090387747
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:Ws/60DRFJfmwvk7zy0rJPQBzMixZsLLeH6riopjWOilViL47B2oJ:5/6MFJfZvCJPg4ixZYR5jnilViL40m
                                                                                                                                                                                                                      MD5:8460D1608B29C66DB87264658EB9E333
                                                                                                                                                                                                                      SHA1:F8FB23D302AD992A6BDC691B9ACDAE3E0BF2C29F
                                                                                                                                                                                                                      SHA-256:F7925B905E41E88ACA0BC79DA5C9BB08ECE9BC1B4746ECAF13DDCBB00E74D5BF
                                                                                                                                                                                                                      SHA-512:6C728550C8E93555B22586979DAA938359B8C631862A02F8E12B211C17523A519715FA63B3A207828D6AB351884D5D55120C205B97E3DA30280F2E3439B98A1E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR... ..........Y.D....bKGD..............pHYs.................tIME.....0;r......iTXtComment.....Created with GIMPd.e...."IDATH..Ol.G....:...1.D.C.Q*.Y.[..(N.9.s.`N.r(I..[*.X)..!..I...}w!>......(D)(.H.B.E....h7.w.;=DuU%..Uk...3.|.y....5...&.\.g.)..x......~p<.... ......r..i.....a...J....,....3ni.Hk...zm...&.i.Q.S6.*....U..m...Ek.......).NL......'...8.`hh.P(......E..$.J...}y...?%...}......}{.h_..`.B.@0.........n/7.\.T*...........#.Lr<q..g..*.....zAi.:.*.........X,.(X.....d.YN..&.L27w.....M.......\Y.0..&'.d2.9.1......x.up...M.......5.x<.e...a..4.@.h...C5..]..:..Y... .d............|>.e.......................M.4.f2.^.HyCgtt...a.&.B....<z......D.#..y.zz8..i&..F$...[(..<.[..nEIf..^.T*...0...o..LO.cd.CTU%.NS*.XY).\6..Q.....e...G...MQ].....Hs.gu...78.o!.....BJY.|.....c....r8w...2.).B.^v!.....3t....._....s......ZA(..ye.Y.*..."..../...To\.)jT.-..#....../.?..z..../...._C.O...h......\..c...zc^.M.u....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2475
                                                                                                                                                                                                                      Entropy (8bit):4.647725884205229
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:7/sAnEiK4/ZOs+7t4BEdvsAs+gsNfv5BCEjOjL2stGud4RugsNfv5SXfCfMWJjY:DtEB4lAt4BEdvsJNefhILtPdIefhSXLp
                                                                                                                                                                                                                      MD5:564343B547DBBAC6999C3E534EC92ADC
                                                                                                                                                                                                                      SHA1:FC38D3A56CC8DA1CCCEC5320575959C8997356A8
                                                                                                                                                                                                                      SHA-256:08200B81710ACD85B8B775DC2FD209E7E91805B90995D4D47C88331E9FB79D2E
                                                                                                                                                                                                                      SHA-512:CBCA0371526C4CEE81680A66FF211F667A20694C69818A9ACC47A8A06FD336DF425B5ACBEFF1943C428407E322910950924B05752232C8028782FDD4F8D80F1C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*. * Generic Form Tracking. * - Load this file before the closing </body>, preferably in the <footer> section. * - Make sure the s_code file is also loaded. *. * - To start tracking, call "new App()" on the first page of form. * - To end tracking, call "App.prototype.formComplete('<insert form name>')". * on completion success. Make sure that the form name is the same as. * what's defined in the init function below.. */..var App = function(name) {.. var self = this;.. self.init(name);..};../*. * Initializes form tracking. * @formName - name of the form being tracked. */.App.prototype.init = function(name) {...var self = this,. cookieName = "formNameStarted",. formName = name;.. // Set cookie. document.cookie = cookieName + "=" + formName + ";expires=0;path=/";. . // Set tracking vars after cookie is set. setTimeout(function() {. self.setTracking(cookieName);. }, 50);..};../*. * On form start, set: tracking events, eVars, props. * @name
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 32 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1065
                                                                                                                                                                                                                      Entropy (8bit):7.683456616117076
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:Ws/6QRfBj+o+DufFdQl36wMRPYRrKUsYVSgJKP2yU43H:5/6EfBio+DuNdC3iPYxsOJi3H
                                                                                                                                                                                                                      MD5:C07A52F19CA6240DAE059C2C0733519D
                                                                                                                                                                                                                      SHA1:363C6349ECD4A64E833D3ADF65A96324C34AABD5
                                                                                                                                                                                                                      SHA-256:3951FC4385B7CAD859351B90C777B6B222CC8221BCBC72A8562B1B09E930156C
                                                                                                                                                                                                                      SHA-512:A037F9CDF55AAF11DE1DB6B8D977A390F070552FFDDAB1ADD51C4A32B1BC7F529174D7014663B2041FE5B7468B5CDA98633D1AF23BA92F5773E630D7E0DF5394
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR... ..........Y.D....bKGD..............pHYs.................tIME...../...!....iTXtComment.....Created with GIMPd.e.....IDATH..MlUU...s........-m.`B5..V.b.CB..!..I0bD....c.:c...b..:p .i...T..P..BQ1E+..........Ob..k.<.....:{.588....&......JD..BSa......#8}.s}...@b..8...}........E.A.......7.....w.`..J...D..q.=D.....)~...P....*...z....QJ..(..`....<...J/uJL..!........HP$q......"...-0......,9...*o..4.^>.*.$...=.....}....(../.R.....Ek.<.E..._C.b...'?$s..X...1~.......>........*".2.....G...p..<$*".<....k#..\..v.e.;..[...)...(.&8...'v..~...v.........G...8....x......;.U.D..8...u.j^C....{.#........b.kA.....P...J.....y._.1s..T.:.......o.......@;..8f..*...{...o..i......D<1Ipv...u._....7I.UX..a.H.#.,n..D?..n.*...<.<.....FL.J......it}..x(.@..g.Eb.u..X.0!..1(. A..}...Z. ..i$..(...(d...JA!BE6..E.gK.B..."....FL..v..%.$:.#sx..@..g[.U..\R=o.|...}...]...b.)h.y.G...H#...q.X..w.a.Z..Q...O.b..c.g..........9t.........8..Id...2.n...w..t..],.? q.a.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 213x47, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16801
                                                                                                                                                                                                                      Entropy (8bit):7.963712329546846
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:CfJ2Qv0IE7HP6cub7nf0ZLttqGzCmTDQQPdGzQ1qfOZtyDnP:4Sh7ibb2dzVXQQccAOHyDP
                                                                                                                                                                                                                      MD5:CEC1B1A56B2AD54AD7192508C57D2433
                                                                                                                                                                                                                      SHA1:AAEB6EB084E78D497EC7EFB6F5FD184D71CD4639
                                                                                                                                                                                                                      SHA-256:69B8B8FFB83546906EACEDF453E899CE277F4157854B94A5A2DB4CA6E7536971
                                                                                                                                                                                                                      SHA-512:3E66BBC5DBC11918D1A949216A18A74AAFF8444B2846D0C9F5FB71B2047EB6DBDA0885D4D23ED65DC396D5EB7A7EC1F82BAEB6E56993E01E8E0225A2056B7127
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://siteimages.bncvirtual.com/vbm/img/hdr-bnr-FS-220408.jpg
                                                                                                                                                                                                                      Preview:......JFIF.....d.d......Ducky.......d.....&Adobe.d...................$y..2!..A............................................................................................................................................./..................................................................................................5... 678!$.............................!".1.A.Q2#..aqB3.$5.. .4tu.6v..wR.......................!1..AQaq....."2r..R.#34 ..b....s.BC$.......................!1AQa.q... .....................fffffA.0..&.........(8[..z.oO.G.S......A..u.}........I.]..3'i".......MW......w.e9.S.U.:Ja.g".5..Q9..O.....O.>....:..VmK..fd.7j-k.x.g.f...Ow.".".......9.."."3.....)....(.-..Y.V..!...X..(,>.|........Jm...v..m.......P.Y..w.V.m..[{S.{G..?4t....an.X$V....C2...(.R....q.G..-|.}..T.d..N;..;.)...~.vn.f.B....q...{.W.Eq.......|.w...K....g.9..C4=.....,:W,.5.|..;. P.5....J.O..Q-X-.$R...9xA........)..\..].o$.......SA......B9...........U.|3.c.l..l.z...............`..}..ZW>f6
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (726)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5232
                                                                                                                                                                                                                      Entropy (8bit):5.344865877290728
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:WFPK7wGAGrayKDaIhL0RMWL8Y5r1/gHE62QK2kkfbybzsEmy2ysYB0myGyVj2t/w:r7wGAGra3pLrY1cE62QK2zDybQEnXsYM
                                                                                                                                                                                                                      MD5:038B781BA7017905C96E472FF3BAE41C
                                                                                                                                                                                                                      SHA1:B78CFEE56C6DFF4F86E38379F7A7DC0B510B4948
                                                                                                                                                                                                                      SHA-256:F3F8C7B5200C32D08476A067145AE11737DF2BA59442374282F722BC922847A8
                                                                                                                                                                                                                      SHA-512:43F8A5807825358496A93E78147E8E1036CA9D0FD670332C0C662417C4F77512F888CB465A90D9D5D2EB6DF9C0777E63AA2D39BC7F216B7AB7177C917D9B1DC0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/consent/b84dc9b6-9375-48fb-9dfd-d9a80de9a338/OtAutoBlock.js
                                                                                                                                                                                                                      Preview:!function(){function n(d){var g=[],a=[],f=function(c){for(var b={},e=0;e<z.length;e++){var h=z[e];if(h.Tag===c){b=h;break}var k=(r=h.Tag,t=x=l=void 0,l=-1!==(t=r).indexOf("http:")?t.replace("http:",""):t.replace("https:",""),-1!==(x=l.indexOf("?"))?l.replace(l.substring(x),""):l);if(c&&(-1!==c.indexOf(k)||-1!==h.Tag.indexOf(c))){b=h;break}}var r,l,x,t;return b}(d);return f.CategoryId&&(g=f.CategoryId),f.Vendor&&(a=f.Vendor.split(":")),!f.Tag&&D&&(a=g=function(c){var b=[],e=function(h){var k=document.createElement("a");.k.href=h;h=k.hostname.split(".");return-1!==h.indexOf("www")||2<h.length?h.slice(1).join("."):k.hostname}(c);y.some(function(h){return h===e})&&(b=["C0004"]);return b}(d)),{categoryIds:g,vsCatIds:a}}function A(d){return!d||!d.length||(d&&window.OptanonActiveGroups?d.every(function(g){return-1!==window.OptanonActiveGroups.indexOf(","+g+",")}):void 0)}function m(d,g){void 0===g&&(g=null);var a=window,f=a.OneTrust&&a.OneTrust.IsVendorServiceEnabled;a=f&&a.OneTrust.IsVendorS
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18028, version 1.589
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18028
                                                                                                                                                                                                                      Entropy (8bit):7.988319422898098
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:Y22oezK7jlf4flnEPn9+1z2DIH6r3lEsNgV:Y22oeKjlCnm9+1y8gA
                                                                                                                                                                                                                      MD5:448C34A56D699C29117ADC64C43AFFEB
                                                                                                                                                                                                                      SHA1:CA35B697D99CAE4D1B60F2D60FCD37771987EB07
                                                                                                                                                                                                                      SHA-256:FE185D11A49676890D47BB783312A0CDA5A44C4039214094E7957B4C040EF11C
                                                                                                                                                                                                                      SHA-512:3811804F56EC3C82F0BEF35DE0A9250E546A1E357FB59E2784F610D638FEC355A27B480E3F796243C0E3D3743BE3EADDA8F9064C2B5B49577E16B7E40EFCDB83
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://siteimages.bncvirtual.com/vbm/fonts/glyphicons-halflings-regular.woff2
                                                                                                                                                                                                                      Preview:wOF2......Fl.......\..F....M....................?FFTM.. .`..r.......$..e.6.$..t..0.. .."..Q?webf..e.5...@..?....... ..t............,3+.2q..F..YO...&>..b.m.5.Z..H$..Y....{.H.jd......%....y"......+.@..]..e..{...v..Nc.)..n...?~?.h...._.&i..........?.>..^K .v.-.c.1....2K..y..,'n....(.3Ewi.B....&.....T.lh.0M.....d.Y.r...nti.].yur........VXsj.....gMn...H.W..... r2.>iT`V7..R(.......+.o6.'c..B.....4..........T.]a[Qd<3wq8,...rTI..8....0>E.?.*E...#..7'.....S...oc..._.7&#*.+)....+4a..A6.c..y...f(b.F.....$;{ YA.1vP-tG........".....C.f- W.......uK.K..#.....*K.<... (.......Z.`...[.%.Y.T..{%..$....s{o.........vt"p..4`.....}o.`....'n.e.>..G.5s.z._N...PK.vmU...{z............."3`l.....W#..^.@+.,.c..ko..AO.p.nu...z.zJ).......1.}...O=.....x.R..`.J.`.q....Us/.+.k.v.1xl....j.l..El.\nD.....V.....jg.{Zd..z7...5..!.xm.5o.[....u..&..1.H.BkA...qr..R........(\gh....7...y.=.H.Z.UPh..$8.Rg.....z.g..N:...1u.$.....>R.]......."..f7....K.^.'...3.+E/..^.YU5].NB......8..+.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):600
                                                                                                                                                                                                                      Entropy (8bit):7.36331853455815
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/7js/6T0hRBU4NGteECTG3Y1XOuAiHhta6Bsu6FOCWNN:Ws/6SRfGT3eXOuAchTXp
                                                                                                                                                                                                                      MD5:F04A92668809EFFCD4A935B47E06AA17
                                                                                                                                                                                                                      SHA1:32E371618C389EF8BDD47ABBEE3D645505B17777
                                                                                                                                                                                                                      SHA-256:FE4608FEC2F40B3B3814236A670BB59AFD745D8A1D6E20B407E90D1C6D3F1883
                                                                                                                                                                                                                      SHA-512:7F9B166A4C95168FBC046C63E45F5641DA228DA5941C74A857732C1E21732E9857C8E5968DF111125AD9C9ECD7B4B7B1820E86DDB27F296D00DB927FCEC433A4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://siteimages.bncvirtual.com/vbm/img/icon-x-dkgray-fill.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....bKGD..............pHYs.................tIME......0........iTXtComment.....Created with GIMPd.e.....IDAT8..1H[A...w...(..%C ....j;...8...^...i...Aj..`..A.%`@.]:....-4KA..B..@.,..BiR..K..K..............1.....J:....N.....H.m..jQ..@e..]......l..>...=.K.5...5...r1..r|=.......9. f.m.....)........z.Z...x,J<6L......VR......Q..M...3.;...j..{..........d..(.....*.?..{..s..O........CA..'W.F..`0......|T.V?.._......La.V..........LO..ZP.Ie...K...N..E...Y.CA..3K.....T..n.7l.}0 .R.+..<.H..wJ.gO.;.`.....E.Z.a.o.?..^.L..Wt(`..z.g.....z.........IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 19 x 19
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4896
                                                                                                                                                                                                                      Entropy (8bit):6.268343431062379
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:yKtVp7ZDIUq2Z3yvDcJbyOo0Kmx6x2vSk18M+0RhCrT4I:yS3Z0L25abmxy2v//+0nC34I
                                                                                                                                                                                                                      MD5:592E22BA54531B0B5ADF4584752C8A97
                                                                                                                                                                                                                      SHA1:EDDF6C56DDA52BFEAFE27117E2984F2F0C5DE137
                                                                                                                                                                                                                      SHA-256:4652E514122F68569F1CE1F4AE6549009CD2BB3F5890DC75965F2A02402809DC
                                                                                                                                                                                                                      SHA-512:4E5A36490795A64F1A84B58CE8309D377161E3BC656B679DA82A8CA6471DD8AC052F59510CEEE885694D9F30C77EB5EA55057DB50480A0ECDBC5C1C9EA1F1AC3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://siteimages.bncvirtual.com/vbm/img/btn-anim-blue.gif
                                                                                                                                                                                                                      Preview:GIF89a............D..$.....d.......4..T....,.....t........\.......,..l..<..\.......L..$.....d........4..T...............................................................................................!..NETSCAPE2.0.....!.....$.,...........@.p(..F...........(.....X.2..u..D....$">."...(.. &%...$..C. .....B.....W....m...J...$.#..c$........zc.!....#.c.....C...D...B#..W..HB......H..R$.N.tg.............c.....#..I#^$....c......!.....'.,..............D.....$..d.......T.....4.....t.....,.......\.....L.....,..l..\.......$..d........T..<.....|...........L....................................................................................p($e ..PQ..*.....(.....hl?.....0...D..$5..&.!.H...|.....$'..C.M...!B....RJ....NC...J...'.....J.....%.[c. .....I........E!.$..W.....L..'....%&."E$N.%...%....I........c...'$..W$.$.'..c.H..LH..!.....$.,..............D.....$..d.......T.......4..t.....\.......L.....,..l.....\..........$..d.....T.......<.....L.......................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):46894
                                                                                                                                                                                                                      Entropy (8bit):5.236423398376821
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:7RN8vElBkhnB33nX89OpaDzP7bmJf1zERKAG4t5GOWT:rLkhnB33X8/PDbmfERBzex
                                                                                                                                                                                                                      MD5:734D2B7607A9C22CAF2C33BC316CD3EF
                                                                                                                                                                                                                      SHA1:F231E729A2ECBEADBE676DE4654553D5AB31816A
                                                                                                                                                                                                                      SHA-256:B0B615B2E92135B5DAB6EDF71E708B50212AC952F68A10C959806B793AD36DFB
                                                                                                                                                                                                                      SHA-512:BB1A8FAA9980D01EEEAB0199A129C99FEA88EDC40AC238AF2C263D63416236B2D96CB1790FEA2B327575442DFC592995F367F52026E11AE590C3FD8017F7BAD8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://bncvirtual.com/js/vbm_common.js?dm=1717621903
                                                                                                                                                                                                                      Preview:/**.. * VB mobile common functions & functionality.. * .. * CHANGE LOG.. * ----------------------------------------.. * 2024-04-02 AF INTDEV-9130: COPPA: Online Bookstore Updates.. *.- Setting up coppa informational tooltip.. *.. * 2023-11-28 CG: INTDEV-8905 - ACC - BNC - Issue 3.. * .- Make clicking anywhere on header image "area" the same as clicking the area's 1 link... * .. * 2022-04-12 CG: Mantis 50155 - Accessibility :: Issue 1.. * 2022-04-12 CG: Mantis 50166 - Accessibility :: Issue 2.. * .- Added accordion plugin to make the shipping promo "details" thing more accessible and/or WCAG-friendly... * .. * 2020-09-18 CG: Mantis 47847 - Covid banner update webservice "failure" messages.. * .- #close_banner and #cls_covid_bnr_btn click handlers: Wrapped call to banner_upd_error() in handler functions... * .. * 2020-05-26 CG: Mantis 46629 - WCAG FAILURE 2.4.1 Bypass Blocks, 2.1.1. Keyboard.. * .- Added javascript that will hopefully fix the issue... * .. * 2019-04-11 CG: Mantis 44809
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 32 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1065
                                                                                                                                                                                                                      Entropy (8bit):7.683456616117076
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:Ws/6QRfBj+o+DufFdQl36wMRPYRrKUsYVSgJKP2yU43H:5/6EfBio+DuNdC3iPYxsOJi3H
                                                                                                                                                                                                                      MD5:C07A52F19CA6240DAE059C2C0733519D
                                                                                                                                                                                                                      SHA1:363C6349ECD4A64E833D3ADF65A96324C34AABD5
                                                                                                                                                                                                                      SHA-256:3951FC4385B7CAD859351B90C777B6B222CC8221BCBC72A8562B1B09E930156C
                                                                                                                                                                                                                      SHA-512:A037F9CDF55AAF11DE1DB6B8D977A390F070552FFDDAB1ADD51C4A32B1BC7F529174D7014663B2041FE5B7468B5CDA98633D1AF23BA92F5773E630D7E0DF5394
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://siteimages.bncvirtual.com/vbm/img/cc-mc.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR... ..........Y.D....bKGD..............pHYs.................tIME...../...!....iTXtComment.....Created with GIMPd.e.....IDATH..MlUU...s........-m.`B5..V.b.CB..!..I0bD....c.:c...b..:p .i...T..P..BQ1E+..........Ob..k.<.....:{.588....&......JD..BSa......#8}.s}...@b..8...}........E.A.......7.....w.`..J...D..q.=D.....)~...P....*...z....QJ..(..`....<...J/uJL..!........HP$q......"...-0......,9...*o..4.^>.*.$...=.....}....(../.R.....Ek.<.E..._C.b...'?$s..X...1~.......>........*".2.....G...p..<$*".<....k#..\..v.e.;..[...)...(.&8...'v..~...v.........G...8....x......;.U.D..8...u.j^C....{.#........b.kA.....P...J.....y._.1s..T.:.......o.......@;..8f..*...{...o..i......D<1Ipv...u._....7I.UX..a.H.#.,n..D?..n.*...<.<.....FL.J......it}..x(.@..g.Eb.u..X.0!..1(. A..}...Z. ..i$..(...(d...JA!BE6..E.gK.B..."....FL..v..%.$:.#sx..@..g[.U..\R=o.|...}...]...b.)h.y.G...H#...q.X..w.a.Z..Q...O.b..c.g..........9t.........8..Id...2.n...w..t..],.? q.a.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32003)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):36868
                                                                                                                                                                                                                      Entropy (8bit):5.176279342143451
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:4UfYD27UwlNHMl9lqNuCPNjhqg8epm5CCJFXflA8Gf3ZTbQ:z/76whqKGvlm3ZXQ
                                                                                                                                                                                                                      MD5:C5B5B2FA19BD66FF23211D9F844E0131
                                                                                                                                                                                                                      SHA1:791AA054A026BDDC0DE92BAD6CF7A1C6E73713D5
                                                                                                                                                                                                                      SHA-256:2979F9A6E32FC42C3E7406339EE9FE76B31D1B52059776A02B4A7FA6A4FD280A
                                                                                                                                                                                                                      SHA-512:D9EF2AAB411371F5912381C9073422037528C8593AB5B3721BEA926880592F25BD5DFDEC5991CDFE5C5EF5F4E1D54E390E93DFD3BCA3F782AC5071D67B8624D4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*!. * Bootstrap v3.3.6 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>2)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 3")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1150
                                                                                                                                                                                                                      Entropy (8bit):4.742163199607484
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:Eq9PcXZi6+Ec/dG+Ur/qbkkHQDceAU/I5yJ3KXsPc7tqe69whgsxi:PkXXHKbUfcH0PwZ69ci
                                                                                                                                                                                                                      MD5:8B73EDBC00AEF28358C705DE0CE7272D
                                                                                                                                                                                                                      SHA1:8954AAF2F6DE387070213EF17B2611615B78314D
                                                                                                                                                                                                                      SHA-256:A1C996C7BD026EA6C3ACBEAF2EB891CF3B626A69F85594C9926E3DE0A557DEAB
                                                                                                                                                                                                                      SHA-512:371A1DFF0F9AECBCC665E9E82A00678B66EF79D9EC3F6211C7D794E7743E7D09BBC98B1C0D95D21F62D5DC16B72017D7A8E78C5D2F13FD0E234FE3932191F488
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:............ .h.......(....... ..... ....................................................f......,...................................................................g.......................................1.......................................................2W...............<<..........................................*...w.......on..?>......??..ZZ.....................V............!...l...TJ..kk..............ed..66.........................jqk.-....v..........UT......::..........//.....................`^..-...........!...........................==..UT..............<:.......~..............................ee......pp..==.....8....21..53......................................::......YY....$.......B...................................................................VW.............................................ga.8................z{.r................................$"..../...........................867......................XX.........................................WY...............
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1150
                                                                                                                                                                                                                      Entropy (8bit):4.742163199607484
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:Eq9PcXZi6+Ec/dG+Ur/qbkkHQDceAU/I5yJ3KXsPc7tqe69whgsxi:PkXXHKbUfcH0PwZ69ci
                                                                                                                                                                                                                      MD5:8B73EDBC00AEF28358C705DE0CE7272D
                                                                                                                                                                                                                      SHA1:8954AAF2F6DE387070213EF17B2611615B78314D
                                                                                                                                                                                                                      SHA-256:A1C996C7BD026EA6C3ACBEAF2EB891CF3B626A69F85594C9926E3DE0A557DEAB
                                                                                                                                                                                                                      SHA-512:371A1DFF0F9AECBCC665E9E82A00678B66EF79D9EC3F6211C7D794E7743E7D09BBC98B1C0D95D21F62D5DC16B72017D7A8E78C5D2F13FD0E234FE3932191F488
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://bncvirtual.com/favicon.ico
                                                                                                                                                                                                                      Preview:............ .h.......(....... ..... ....................................................f......,...................................................................g.......................................1.......................................................2W...............<<..........................................*...w.......on..?>......??..ZZ.....................V............!...l...TJ..kk..............ed..66.........................jqk.-....v..........UT......::..........//.....................`^..-...........!...........................==..UT..............<:.......~..............................ee......pp..==.....8....21..53......................................::......YY....$.......B...................................................................VW.............................................ga.8................z{.r................................$"..../...........................867......................XX.........................................WY...............
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 32 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):918
                                                                                                                                                                                                                      Entropy (8bit):7.666148527637734
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:Ws/6MlR6xV3cDWJ1Dbnk/IWb9dIEppH00YB73aLnpwdNKQ3Yn:5/6MLCyW7DbkwWbDnp3YBuG6cc
                                                                                                                                                                                                                      MD5:0B620D03675FC91BABAAADB1D6090C92
                                                                                                                                                                                                                      SHA1:F1C2268ADA405CDB4C4865F2530F634C4EF32C00
                                                                                                                                                                                                                      SHA-256:D17AA8D52624430D6C1AAF630B3A3944EBEBDA04A172860533F749B9DA37F4D1
                                                                                                                                                                                                                      SHA-512:626258C60E87262E8DAD46188F55EEE480B88D89AEDC015B90072B7EF5DA2D821622CDC7C4B91BA0555EE068FF4DC10FC13D6A929A1424172EA08F4FDD6A0EB0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR... ..........Y.D....bKGD..............pHYs.................tIME.....-8........iTXtComment.....Created with GIMPd.e.....IDATH..Mh.g........Mt..Kbb#$n..Q.E.B@P.hJi)X)....R..^Z...zTZ<T/-BQ*F....#.....J.1.$m.1..}.....G.l.^...f.a....a..o+b.x.2..Df.hj......M.qW...3OSf{.....a...8.F........e..8.O.....U..AD(X...""K.,.~...{|..+.o.v.A.....=...\...].{..7^id..v..a2.9....P.......L......=....{.9Q8B.y...?$..X...i..$hjD./.ldx,...9.._.]....5T....%V...Jj....i.._QW......."..#4.T..D.......zvlk.1.f..[[..r..Y...Jl..>.NN.......m.......,cjz.D...U........ ....O..d.4..y.............D.....>..a..&.S....$....9..Gk....1..}.*..*b.*.zF.>.p. y3KW.....W...X.A)Er0.O7S..D+.i..cp........;gqg8.....WR,..%.LC...zB:3K..`....H.....x=.E..9y....5..\L.0>U..*...L#P.@..;k... D..|.V.......#...u...rMC..BDp.'.b[..+..B..Q.m,.S@..<......S./nA).U..J...Ww..ju..-..3P.....]..T.Pk../...T....+...,.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):519
                                                                                                                                                                                                                      Entropy (8bit):4.871728761964762
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:UitLJROA5uaBuiAZVRE20F5r7ZHMkWc0G:hjwaBXCE1zXRfB0G
                                                                                                                                                                                                                      MD5:8B4ADF6AD68830FA72369DD9A59F9923
                                                                                                                                                                                                                      SHA1:9C3BA1726DD91B0DBD2580F8AE8F4C23EB54530B
                                                                                                                                                                                                                      SHA-256:3184B468597748509039C40B6D99BD06D0DCF5087057F98596FF600B6266D0E3
                                                                                                                                                                                                                      SHA-512:FA73542408BF42B5CF10E7648AC0426EC45B26EE4811CC88557B95CC57E24989323303E048A23154B96DD377CE42A78EA6A9158014660DC4373636F78E52E046
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://siteimages.bncvirtual.com/vbm/css/ie10-viewport-bug-workaround.css?dm=1473356170
                                                                                                                                                                                                                      Preview:/*!. * IE10 viewport hack for Surface/desktop Windows 8 bug. * Copyright 2014-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*. * See the Getting Started docs for more information:. * http://getbootstrap.com/getting-started/#support-ie10-width. */.@-webkit-viewport { width: device-width; }.@-moz-viewport { width: device-width; }.@-ms-viewport { width: device-width; }.@-o-viewport { width: device-width; }.@viewport { width: device-width; }.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):641
                                                                                                                                                                                                                      Entropy (8bit):5.051752764006207
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:UitLJROA5uaBuiADSRE20Flb7ZHMkl2ICUSp2cmzlum80x7EzOFdOC0C:hjwaBXHE1rnRfw/Uvhzlum8q1SC
                                                                                                                                                                                                                      MD5:90E29070DE7DCD28A451465EC74047BE
                                                                                                                                                                                                                      SHA1:AF717E217E39503F4DCAAE216218D34540AABF9A
                                                                                                                                                                                                                      SHA-256:F663FD5D5698E04A8E56DE60C13C54ABCB6943ADCB21C3D5E80866D0EDA0604D
                                                                                                                                                                                                                      SHA-512:BE74C4DACA9CCFF1FC63FB9950EE7F87228DCEBBFC3E5267FF78EBBD70F47E4A597895477B3FC40D032DFCF3BCE65E004BB917E37C8CBB120B86808EC0DD888F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*!. * IE10 viewport hack for Surface/desktop Windows 8 bug. * Copyright 2014-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */..// See the Getting Started docs for more information:.// http://getbootstrap.com/getting-started/#support-ie10-width..(function () {. 'use strict';.. if (navigator.userAgent.match(/IEMobile\/10\.0/)) {. var msViewportStyle = document.createElement('style'). msViewportStyle.appendChild(. document.createTextNode(. '@-ms-viewport{width:auto!important}'. ). ). document.querySelector('head').appendChild(msViewportStyle). }..})();.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 19 x 19
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4896
                                                                                                                                                                                                                      Entropy (8bit):6.268343431062379
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:yKtVp7ZDIUq2Z3yvDcJbyOo0Kmx6x2vSk18M+0RhCrT4I:yS3Z0L25abmxy2v//+0nC34I
                                                                                                                                                                                                                      MD5:592E22BA54531B0B5ADF4584752C8A97
                                                                                                                                                                                                                      SHA1:EDDF6C56DDA52BFEAFE27117E2984F2F0C5DE137
                                                                                                                                                                                                                      SHA-256:4652E514122F68569F1CE1F4AE6549009CD2BB3F5890DC75965F2A02402809DC
                                                                                                                                                                                                                      SHA-512:4E5A36490795A64F1A84B58CE8309D377161E3BC656B679DA82A8CA6471DD8AC052F59510CEEE885694D9F30C77EB5EA55057DB50480A0ECDBC5C1C9EA1F1AC3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a............D..$.....d.......4..T....,.....t........\.......,..l..<..\.......L..$.....d........4..T...............................................................................................!..NETSCAPE2.0.....!.....$.,...........@.p(..F...........(.....X.2..u..D....$">."...(.. &%...$..C. .....B.....W....m...J...$.#..c$........zc.!....#.c.....C...D...B#..W..HB......H..R$.N.tg.............c.....#..I#^$....c......!.....'.,..............D.....$..d.......T.....4.....t.....,.......\.....L.....,..l..\.......$..d........T..<.....|...........L....................................................................................p($e ..PQ..*.....(.....hl?.....0...D..$5..&.!.H...|.....$'..C.M...!B....RJ....NC...J...'.....J.....%.[c. .....I........E!.$..W.....L..'....%&."E$N.%...%....I........c...'$..W$.$.'..c.H..LH..!.....$.,..............D.....$..d.......T.......4..t.....\.......L.....,..l.....\..........$..d.....T.......<.....L.......................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11231)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):22226
                                                                                                                                                                                                                      Entropy (8bit):4.993573399281552
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:+hRc7fQV8C0pGoFFlC2MGAVsqlXaivSYBQY2YpuMc:7tbN
                                                                                                                                                                                                                      MD5:079E62DD963D9A2648694AF08EE7F2D3
                                                                                                                                                                                                                      SHA1:274E4D6C5FBD57D0790C732F451723DC9A1B62AF
                                                                                                                                                                                                                      SHA-256:FB6BCF7D9261064812FE1B4D2B59B8C8CA52B7D0C522746BA9CEC2DC01B3A7D4
                                                                                                                                                                                                                      SHA-512:E386AEC20905D1A3F7BD557AD02B55855870863D24A71699267802EE60A682BDF9C45E200A7E59E57B70EBBA5C1AB44BEDDAC22DB1A2F573B69F79AC44BC977E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url("data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB3aWR0aD0iMzQ4LjMzM3B4IiBoZWlnaHQ9IjM0OC4zMzN
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13129
                                                                                                                                                                                                                      Entropy (8bit):5.227336444265886
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:7Y7y0clPjbn42OXOw85csXfn/BoH6iAHyPtJJAR:7AytP/f
                                                                                                                                                                                                                      MD5:A0D985CA8732B3D5AB8248DA9B3F0D9D
                                                                                                                                                                                                                      SHA1:F45A684E40DD602323C011883C5E5C1031CB4ADA
                                                                                                                                                                                                                      SHA-256:14E4D1596C6B58896DFCE1FC1EC45372BAB4D2259BA82828FA3F96CC4F859FC4
                                                                                                                                                                                                                      SHA-512:57EAAF640110A123F7AF60DA2C458C31E7F8D70AF8F08C7564E68884C433E0CA19FEF45FE1A307733554C6BF56A71A0CE38C1E450886E25B287FFA6F399D3044
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/scripttemplates/202208.1.0/assets/otFlat.json
                                                                                                                                                                                                                      Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1020)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):44242
                                                                                                                                                                                                                      Entropy (8bit):5.480267860808648
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:wq3PKBeL4El0M9M+SRFU5JXtC7AMfJpstzE5pEmaWmyp+:wV1EldM/RFU5JAvi2E++
                                                                                                                                                                                                                      MD5:25EE80A96A12E1A631DBE9F1DF51D763
                                                                                                                                                                                                                      SHA1:3C589A944F83679475F810D46A9A8540874CF19B
                                                                                                                                                                                                                      SHA-256:7553907961B7C067320A8B953EFD54B4CC28D5B8B34A9BDAF8C2B80027CE1856
                                                                                                                                                                                                                      SHA-512:8B522475D07C3541CA69E7B013E8F453407860D7F1C390607302811226B02DAF5F5089D1212FAC236612EEAB5EFB1CA1D349270FD7A4BF082837AD923657A86B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://bncvirtual.com/js/AppMeasurement.js?dm=1574434535
                                                                                                                                                                                                                      Preview:/*. * CHANGE LOG. * ----------------------------------------. * 2019-11-18 CG: Mantis 46217 - BNCR - BNC rebranding changes Analytics. * .- Setting s.trackingServer to s_trackingServer and s.trackingServerSecure to s_trackingServerSecure.. * . * 2018-07-31 AJV Mantis 43181: Regexp change for handling numbers in click tracking events. * 2016-12-19 AJV: Mantis 38314: Change time paring prop8 to be 24 hr vs 12 hr. * 2016-09-21 AJV: Mantis 37668: Event17 logic changes. * 2016-09-19 AJV: Mantis 37630: Ensured event17 fires and products cleared when not needed. */..s = new AppMeasurement();.s.account = s_account;..//var s=s_gi(s_account)./************************** CONFIG SECTION **************************/./* You may add or alter any code config here. */.s.charSet="ISO-8859-1"./* Conversion Config */.s.currencyCode="USD"./* Link Tracking Config */.s.trackDownloadLinks=true.s.trackExternalLinks=true.s.trackInlineStats=true.s.linkDownloadFileTypes="exe,zip,wav,mp3,mov,mpg,avi,wmv,doc,pdf,xls"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22445)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):22446
                                                                                                                                                                                                                      Entropy (8bit):5.308335869867166
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6Lxbnmc62Jo4pc:VSpcdCABwXG1heTJHexzLc
                                                                                                                                                                                                                      MD5:CE4983A0A113AA01F62CE9F3E8C4D63D
                                                                                                                                                                                                                      SHA1:4565E0AF74D87DAC4D4385BB4B754AC8861B75A9
                                                                                                                                                                                                                      SHA-256:52E5401F96CA9A7FC38248BF9469BDC7006F53DE52D7ABFEC96F4A39CF665D6D
                                                                                                                                                                                                                      SHA-512:9579AAEB38DDA33D30763D12545FECE367CFC0AAD662C6419156CC1694485839186F0FE6C74E84E4BA609A579C0019E9A27AE7631186EE3F94065F6E208AF928
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                      Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):63661
                                                                                                                                                                                                                      Entropy (8bit):5.445777192425171
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:5sbcBWhomYYif6QpWClzuzlc18CQJHoQqhF:5cqX7duzlc18CQ5SF
                                                                                                                                                                                                                      MD5:F8AFB109FE1DE5DD5BBC9AC13266827F
                                                                                                                                                                                                                      SHA1:8929574B6907FAF30D8087F3B730EF04330BAEEB
                                                                                                                                                                                                                      SHA-256:E3E634EB4BC8FC909BD1EA389002B9036063E2FE86F1A423FB2EB577BAAF7E1C
                                                                                                                                                                                                                      SHA-512:95F18A6D2615D77C0C803BDB98DFEFEBC6854EDDF4FF02B33B444F3201E2D912F83DF147DD4FCD6A24CFF55A816D5223368FB22D8DE08B07DF59FD8BF5DB6E62
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):600
                                                                                                                                                                                                                      Entropy (8bit):7.36331853455815
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/7js/6T0hRBU4NGteECTG3Y1XOuAiHhta6Bsu6FOCWNN:Ws/6SRfGT3eXOuAchTXp
                                                                                                                                                                                                                      MD5:F04A92668809EFFCD4A935B47E06AA17
                                                                                                                                                                                                                      SHA1:32E371618C389EF8BDD47ABBEE3D645505B17777
                                                                                                                                                                                                                      SHA-256:FE4608FEC2F40B3B3814236A670BB59AFD745D8A1D6E20B407E90D1C6D3F1883
                                                                                                                                                                                                                      SHA-512:7F9B166A4C95168FBC046C63E45F5641DA228DA5941C74A857732C1E21732E9857C8E5968DF111125AD9C9ECD7B4B7B1820E86DDB27F296D00DB927FCEC433A4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....bKGD..............pHYs.................tIME......0........iTXtComment.....Created with GIMPd.e.....IDAT8..1H[A...w...(..%C ....j;...8...^...i...Aj..`..A.%`@.]:....-4KA..B..@.,..BiR..K..K..............1.....J:....N.....H.m..jQ..@e..]......l..>...=.K.5...5...r1..r|=.......9. f.m.....)........z.Z...x,J<6L......VR......Q..M...3.;...j..{..........d..(.....*.?..{..s..O........CA..'W.F..`0......|T.V?.._......La.V..........LO..ZP.Ie...K...N..E...Y.CA..3K.....T..n.7l.}0 .R.+..<.H..wJ.gO.;.`.....E.Z.a.o.?..^.L..Wt(`..z.g.....z.........IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 40 x 20
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1392
                                                                                                                                                                                                                      Entropy (8bit):7.033608156656907
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:emal1hNo7FCWwjx82lY2T36VHKSTLyJ3VaYOKhZNbGY8+OcOasRHBgUZPFXQ2:enzo7FDNn2mZSJ3MYNL8+FsRHBxVu2
                                                                                                                                                                                                                      MD5:4329F35648A23D94E217A9681B642090
                                                                                                                                                                                                                      SHA1:35CFDE1AF8AE2CC088AAABCF9105F65AF74E8C9A
                                                                                                                                                                                                                      SHA-256:096619F7FFE1B46A95A0F5ACFBF7EA752372FEAD101902F61C180F49CDED3DA8
                                                                                                                                                                                                                      SHA-512:DFC7F40340209B242B2A44B314C988E6CB0CF959BCAFB0844CE16AD287FBF08AB60503BEC7334A50E8DFCE5A6B17F5100D5C74154C508F62FB9F307236DBE5A8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a(.......\........l..Fx.......j....|..Z............................................................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:B7470DEF4FA511E8AC7E82C769085FE2" xmpMM:DocumentID="xmp.did:B7470DF04FA511E8AC7E82C769085FE2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B7470DED4FA511E8AC7E82C769085FE2" stRef:documentID="xmp.did:B7470DEE4FA511E8AC7E82C769085FE2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.............................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 32 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1008
                                                                                                                                                                                                                      Entropy (8bit):7.669507494940075
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:Ws/64SRjwNT3qoas36EY4FOC23+/Mys42YwIPRf:5/6vUB3q9sKEY4FOxEV
                                                                                                                                                                                                                      MD5:E970D42FB70277F30B37125CE5A22D0F
                                                                                                                                                                                                                      SHA1:7468E85A29E455008EC99C0D31AEBE9238970045
                                                                                                                                                                                                                      SHA-256:6971E9FE9C8A2430104A21C16E3201E71B2F066B067063F20E64FFB6DC585D2D
                                                                                                                                                                                                                      SHA-512:5251C840D2C90BFB10E4FA478D58F4CBAF1339DBE6EA9947CB3E0E25F74D961A9F551C22C76CD1E60F89D1532C32F12153B8258D5212F2C9E2709E4CCAA15114
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR... ..........Y.D....bKGD..............pHYs.................tIME.....0.0M{.....iTXtComment.....Created with GIMPd.e....TIDATH..OL.u..?.....m.V(-e....3.Q4...,:.J...a.m.x...'C....i.ivXL...D..6.,.P..0\....+.ZZ....y.......7y.<...|.k...w.....,..H.M. ;^ERa<.`*.9.L......".;.X........4J...C...Wk.`.......x..!..e.....3Ielv.,..,.3Y.V...Y4....X..6....Xc...8_]...X5.w.....!~.O.*...y..2..E..^#h....^/.....)N..8..,=m.-....|w-IOk-go.x.1.....K..n...2vY..SJr..Z...k..3.R.w(..j0...,9...M|xi..t..X.......9.ow.QZs.....h.USeJ.^.....[B...]r.8y....I..'..r.&>...c.>....|P@..P....:........E).!.U.{Wjs....c.9.5....%.S.,....."A/O..p.f1[...b4.ed&....O..^.v....p........=...\...J..Xw.?.Z..(....]-2.f...`J.h*...L..L.l....l..|^..7.q.fO$.....D..[....4..x.x.......YL)0......=h....{4.,.m.g.c.i..^,......<...<J....,..Lg6......x.a..;..t.o.J....<...Wf.....5..n`|!O.Q..p.......a..I0.F;;}&%G!..e....m..skEr..].\L,`y$....!|.*/ lq.b...^?..P..}n.._7c..pN.......4.m._J.oP.g.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 759 x 698, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):159877
                                                                                                                                                                                                                      Entropy (8bit):7.985700233821289
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:IT07x5BoNCNwha2uE/ITjh9EykL5OpE6oNrWGLUyk:ITS9ooNwA2j/ITjxWc+rrnk
                                                                                                                                                                                                                      MD5:7CF9DEDDA472D5AEEFB8F264E52C4A11
                                                                                                                                                                                                                      SHA1:6A94424C0E15876446E19BBAB0F796E67BB5C6C0
                                                                                                                                                                                                                      SHA-256:2394AEDFAC1E0243F294CEBE975D87ACFC367D26E016BEA71B5EAD22CCEC5278
                                                                                                                                                                                                                      SHA-512:B558555E93FFFA549597AB1323DEAE3371CA2694B10FA78434B8ACE6D1E09F2F4E81833566311B4A94DEC347C3E9782C596F1E7BB55E38A958C0DDE3D008FC63
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://siteimages.bncvirtual.com/vbm/img/icons-circle-sprite-dk.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...............s.....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5ff76e22-64ac-494e-9db2-217a1fb0ad05" xmpMM:DocumentID="xmp.did:4BACE5BAD6D011E8A021B03B981ECDAD" xmpMM:InstanceID="xmp.iid:4BACE5B9D6D011E8A021B03B981ECDAD" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e148c316-c92b-a247-815b-96dedef5fb44" stRef:documentID="xmp.did:5ff76e22-64ac-494e-9db2-217a1fb0ad05"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...|..l.IDATx....dWu&xofu......^...
                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Jan 15, 2025 20:46:53.506524086 CET49673443192.168.2.823.206.229.226
                                                                                                                                                                                                                      Jan 15, 2025 20:46:53.819042921 CET49672443192.168.2.823.206.229.226
                                                                                                                                                                                                                      Jan 15, 2025 20:46:54.615942001 CET49676443192.168.2.852.182.143.211
                                                                                                                                                                                                                      Jan 15, 2025 20:46:57.256633997 CET4967780192.168.2.8192.229.211.108
                                                                                                                                                                                                                      Jan 15, 2025 20:47:03.107355118 CET49673443192.168.2.823.206.229.226
                                                                                                                                                                                                                      Jan 15, 2025 20:47:03.419949055 CET49672443192.168.2.823.206.229.226
                                                                                                                                                                                                                      Jan 15, 2025 20:47:04.944412947 CET49712443192.168.2.8172.217.18.100
                                                                                                                                                                                                                      Jan 15, 2025 20:47:04.944468021 CET44349712172.217.18.100192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:04.944551945 CET49712443192.168.2.8172.217.18.100
                                                                                                                                                                                                                      Jan 15, 2025 20:47:04.944818020 CET49712443192.168.2.8172.217.18.100
                                                                                                                                                                                                                      Jan 15, 2025 20:47:04.944833040 CET44349712172.217.18.100192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:05.135838032 CET4434970423.206.229.226192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:05.136035919 CET49704443192.168.2.823.206.229.226
                                                                                                                                                                                                                      Jan 15, 2025 20:47:05.596543074 CET44349712172.217.18.100192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:05.597019911 CET49712443192.168.2.8172.217.18.100
                                                                                                                                                                                                                      Jan 15, 2025 20:47:05.597039938 CET44349712172.217.18.100192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:05.598284960 CET44349712172.217.18.100192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:05.598367929 CET49712443192.168.2.8172.217.18.100
                                                                                                                                                                                                                      Jan 15, 2025 20:47:05.599674940 CET49712443192.168.2.8172.217.18.100
                                                                                                                                                                                                                      Jan 15, 2025 20:47:05.599754095 CET44349712172.217.18.100192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:05.654215097 CET49712443192.168.2.8172.217.18.100
                                                                                                                                                                                                                      Jan 15, 2025 20:47:05.654232979 CET44349712172.217.18.100192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:05.701126099 CET49712443192.168.2.8172.217.18.100
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.349368095 CET49715443192.168.2.8128.17.32.207
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.349440098 CET44349715128.17.32.207192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.349509001 CET49715443192.168.2.8128.17.32.207
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.349776983 CET49716443192.168.2.8128.17.32.207
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.349822998 CET44349716128.17.32.207192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.349870920 CET49716443192.168.2.8128.17.32.207
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.349986076 CET49715443192.168.2.8128.17.32.207
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.350023985 CET44349715128.17.32.207192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.350306988 CET49716443192.168.2.8128.17.32.207
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.350320101 CET44349716128.17.32.207192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.971889973 CET44349715128.17.32.207192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.972150087 CET49715443192.168.2.8128.17.32.207
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.972198009 CET44349715128.17.32.207192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.973278999 CET44349715128.17.32.207192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.973347902 CET49715443192.168.2.8128.17.32.207
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.973975897 CET44349716128.17.32.207192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.974281073 CET49716443192.168.2.8128.17.32.207
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.974303007 CET44349716128.17.32.207192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.975831985 CET44349716128.17.32.207192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.975919008 CET49716443192.168.2.8128.17.32.207
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.978564978 CET49715443192.168.2.8128.17.32.207
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.978646994 CET49716443192.168.2.8128.17.32.207
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.978666067 CET44349715128.17.32.207192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.978741884 CET44349716128.17.32.207192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.978832006 CET49715443192.168.2.8128.17.32.207
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.978864908 CET44349715128.17.32.207192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.032280922 CET49715443192.168.2.8128.17.32.207
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.032392979 CET49716443192.168.2.8128.17.32.207
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.032426119 CET44349716128.17.32.207192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.080791950 CET49716443192.168.2.8128.17.32.207
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.110881090 CET44349715128.17.32.207192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.110969067 CET44349715128.17.32.207192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.113445997 CET49715443192.168.2.8128.17.32.207
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.113532066 CET44349715128.17.32.207192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.113570929 CET49715443192.168.2.8128.17.32.207
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.113642931 CET49715443192.168.2.8128.17.32.207
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.127559900 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.127619982 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.127866983 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.128164053 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.128186941 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.605705023 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.606105089 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.606125116 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.607162952 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.607536077 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.609191895 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.609191895 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.609205008 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.609262943 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.656290054 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.656305075 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.704289913 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.919552088 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.919603109 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.919646025 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.919678926 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.919697046 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.919728994 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.920022964 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.920440912 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.920825958 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.920833111 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.921009064 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.924530029 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.924566031 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.925013065 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.925020933 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.925404072 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.945693970 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.992319107 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.992336988 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.010063887 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.010154963 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.010272026 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.010281086 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.010349989 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.010376930 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.010385990 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.010690928 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.010700941 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.010732889 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.010813951 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.010838985 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.011122942 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.011131048 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.011576891 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.011609077 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.011687994 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.011699915 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.011706114 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.011714935 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.011742115 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.011820078 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.012459993 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.012506962 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.012542009 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.012568951 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.012569904 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.012581110 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.012684107 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.020821095 CET49718443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.020823002 CET49719443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.020853043 CET44349719104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.020874023 CET44349718104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.020955086 CET49719443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.020957947 CET49718443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.021071911 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.021075964 CET49721443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.021096945 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.021111012 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.021168947 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.021171093 CET49721443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.021295071 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.021306038 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.021579981 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.021581888 CET49721443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.021590948 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.021596909 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.021616936 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.021786928 CET49718443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.021805048 CET44349718104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.022156000 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.022156954 CET49719443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.022167921 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.022169113 CET44349719104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.028613091 CET49723443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.028620958 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.028624058 CET44349723104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.028640985 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.032089949 CET49723443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.032097101 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.032495022 CET49723443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.032497883 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.032505035 CET44349723104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.032515049 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.035257101 CET49725443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.035271883 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.035324097 CET49725443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.035475969 CET49726443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.035495043 CET44349726104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.036195040 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.036226988 CET49725443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.036236048 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.036240101 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.036267042 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.036283016 CET49726443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.036283970 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.036293030 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.036319017 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.036576986 CET49726443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.036593914 CET44349726104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.078103065 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.100522041 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.100584030 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.100637913 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.100649118 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.100891113 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.100943089 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.100951910 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.100991964 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.101103067 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.101110935 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.101150990 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.101653099 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.101711035 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.101788044 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.101836920 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.101843119 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.101886034 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.101907015 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.101950884 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.103456974 CET49717443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.103472948 CET44349717104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.472786903 CET44349718104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.480437994 CET44349719104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.482215881 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.487719059 CET44349723104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.493576050 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.499560118 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.507193089 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.511178970 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.511279106 CET44349726104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.522830009 CET49719443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.522830963 CET49718443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.525434017 CET49721443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.538621902 CET49725443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.538665056 CET49723443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.547141075 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.547141075 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.549566031 CET49726443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.549571991 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.549578905 CET44349726104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.549596071 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.549674034 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.549679041 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.550049067 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.550060987 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.550067902 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.550204039 CET49725443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.550210953 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.550303936 CET49723443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.550333023 CET44349723104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.550388098 CET49721443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.550391912 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.550483942 CET49719443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.550502062 CET44349719104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.550563097 CET49718443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.550573111 CET44349718104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.550816059 CET44349726104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.550823927 CET44349723104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.550888062 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.550915003 CET49726443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.550944090 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.550966024 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.551002979 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.551095009 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.551151037 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.551342964 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.551394939 CET49725443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.551445007 CET49723443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.551534891 CET44349723104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.551984072 CET44349719104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.552054882 CET49719443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.552126884 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.552175045 CET49721443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.553302050 CET49726443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.553385973 CET44349726104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.554413080 CET44349718104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.554481030 CET49718443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.564886093 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.564969063 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.565299988 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.565351963 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.565809965 CET49725443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.565882921 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.566458941 CET49719443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.566565990 CET44349719104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.566694021 CET49721443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.566842079 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.566864014 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.566951990 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.567130089 CET49718443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.567348003 CET49723443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.567419052 CET44349723104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.567450047 CET49726443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.567465067 CET44349726104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.567476988 CET44349718104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.567524910 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.567532063 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.567568064 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.567573071 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.567610979 CET49725443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.567615986 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.567658901 CET49719443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.567684889 CET49721443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.567687035 CET44349719104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.567691088 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.567723989 CET49718443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.567732096 CET44349718104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.610213041 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.610213041 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.610236883 CET49725443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.610236883 CET49721443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.610235929 CET49718443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.610249043 CET49719443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.610388041 CET49726443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.675118923 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.675267935 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.675323009 CET49725443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.675343037 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.675467968 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.675513983 CET49725443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.675523996 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.675642014 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.675702095 CET49725443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.675708055 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.675793886 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.675844908 CET49725443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.675851107 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.677779913 CET44349719104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.677957058 CET44349719104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.678097963 CET49719443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.679543018 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.679586887 CET49725443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.679596901 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.679713011 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.679757118 CET49725443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.679763079 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.680098057 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.680145025 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.680177927 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.680187941 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.680198908 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.680212975 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.680238008 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.680411100 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.680459023 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.680466890 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.680816889 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.680855036 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.680862904 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.681623936 CET49719443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.681668997 CET44349719104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.684762001 CET49727443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.684772968 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.684806108 CET44349727104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.684809923 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.684815884 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.684828043 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.684876919 CET49727443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.684895992 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.684900045 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.685220957 CET49728443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.685230970 CET44349728104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.685343027 CET49728443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.685883045 CET49727443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.685893059 CET44349727104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.686127901 CET49728443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.686136961 CET44349728104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687247038 CET44349723104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687381983 CET44349723104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687412024 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687436104 CET49723443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687463045 CET44349723104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687556982 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687592983 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687607050 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687607050 CET44349726104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687608957 CET44349723104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687664986 CET44349726104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687664986 CET49723443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687690973 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687701941 CET44349726104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687706947 CET49726443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687717915 CET44349726104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687740088 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687746048 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687747002 CET44349726104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687757969 CET49726443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687771082 CET44349726104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687808037 CET49726443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687813997 CET44349726104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687819958 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687846899 CET44349726104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687858105 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687864065 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687884092 CET49726443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687958956 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.687998056 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.688005924 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.688105106 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.688146114 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.688152075 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.690599918 CET49723443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.690618038 CET44349723104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.691864967 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.691920042 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.691935062 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.693731070 CET49726443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.693752050 CET44349726104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.695657969 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.695806980 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.695873976 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.695899963 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.695986986 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.696048021 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.696054935 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.696126938 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.696171045 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.696177006 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.696270943 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.696327925 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.696332932 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.698904037 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.698971033 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.699004889 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.699034929 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.699043036 CET49721443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.699062109 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.699089050 CET49721443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.699095964 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.699122906 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.699135065 CET49721443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.699146032 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.699178934 CET49721443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.699184895 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.699866056 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.699908972 CET49721443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.699918985 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.700155973 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.700210094 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.700226068 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.700306892 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.700360060 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.700366020 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.701246023 CET44349718104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.701569080 CET44349718104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.701634884 CET49718443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.705423117 CET49718443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.705440044 CET44349718104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.707834959 CET49729443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.707859993 CET44349729104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.707917929 CET49729443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.708188057 CET49729443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.708203077 CET44349729104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.710427046 CET49730443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.710462093 CET44349730104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.710511923 CET49730443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.710772038 CET49730443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.710783958 CET44349730104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.720087051 CET49725443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.735328913 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.735328913 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.751358986 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.751358986 CET49721443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.751385927 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.760859013 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.761049032 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.761087894 CET49725443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.761102915 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.761152029 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.761182070 CET49725443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.761185884 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.761271954 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.761305094 CET49725443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.761832952 CET49725443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.761847973 CET44349725104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.766357899 CET49731443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.766380072 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.766427994 CET49731443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.766802073 CET49731443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.766812086 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.770473003 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.770559072 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.770601034 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.770615101 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.770838976 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.770874977 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.770879030 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.770886898 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.770931959 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.771055937 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.771167040 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.771208048 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.771214008 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.771532059 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.771564007 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.771589994 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.771595955 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.771641016 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.771651983 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.771709919 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.771737099 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.771743059 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.771748066 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.771827936 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.772340059 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.772444010 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.772476912 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.772485971 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.772496939 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.772531033 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.772536993 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.772541046 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.772578001 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.772582054 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.779306889 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.779464006 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.779503107 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.779508114 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.779527903 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.779562950 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.779567957 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.779993057 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.780035019 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.780046940 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.780076981 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.780109882 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.780114889 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.780649900 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.780692101 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.780693054 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.780702114 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.780736923 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.780742884 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.781452894 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.781507015 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.781517982 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.781564951 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.781595945 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.781606913 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.781611919 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.781647921 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.781649113 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.781657934 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.781708956 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.782377958 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.785597086 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.785635948 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.785644054 CET49721443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.785662889 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.785693884 CET49721443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.785698891 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.785907030 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.785945892 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.785950899 CET49721443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.785959005 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.785994053 CET49721443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.786000967 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.786022902 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.786056042 CET49721443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.786407948 CET49721443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.786420107 CET44349721104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.786665916 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.786740065 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.786784887 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.786799908 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.786978006 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.787024021 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.787029982 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.787343025 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.787386894 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.787393093 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.787400007 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.787446022 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.787627935 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.787693977 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.787744999 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.787751913 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.787786961 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.787827969 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.787828922 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.787837982 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.787883043 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.787887096 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.788727045 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.788755894 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.788788080 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.788788080 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.788798094 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.788834095 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.788839102 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.788877964 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.788882971 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.788911104 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.788948059 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.790662050 CET49724443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.790677071 CET44349724104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.795103073 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.795133114 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.795214891 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.795602083 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.795619965 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.813503981 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.813519001 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.821850061 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.821890116 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.821906090 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.821916103 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.822002888 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.861116886 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.861129045 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.861180067 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.861217022 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.861222029 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.861268997 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.861279964 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.861427069 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.861476898 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.861481905 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.861511946 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.861557961 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.861565113 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.861619949 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.861624002 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.861664057 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.861696959 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.861745119 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.862004042 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.862054110 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.862164021 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.862210035 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.862210989 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.862225056 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.862261057 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.862276077 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.862550974 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.862601995 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.862692118 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.862732887 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.863097906 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.863147974 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.863148928 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.863157988 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.863202095 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.863212109 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.863323927 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.863410950 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.863460064 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.863464117 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.863475084 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.863503933 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.871735096 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.871799946 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.871826887 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.871840954 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.871853113 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.871887922 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.871927977 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.872095108 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.872139931 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.872145891 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.872183084 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.872708082 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.872764111 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.872771978 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.872803926 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.872813940 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.872819901 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.872848988 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.873501062 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.873564005 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.873591900 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.873631954 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.873642921 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.873651028 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.873683929 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.873707056 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.874563932 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.874619961 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.874674082 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.874721050 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.875431061 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.875502110 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.875608921 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.875660896 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.875695944 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.875761032 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.876266956 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.876329899 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.914177895 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.914263010 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.951811075 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.951874018 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.951891899 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.951913118 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.951951981 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.951962948 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.951971054 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.952002048 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.952590942 CET49720443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.952615023 CET44349720104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.964293003 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.964368105 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.964453936 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.964509964 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.964555979 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.964626074 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.964652061 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.964689970 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.964699984 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.964750051 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.964783907 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.965342999 CET49722443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.965358973 CET44349722104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.012335062 CET49733443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.012392998 CET44349733104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.012490034 CET49733443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.013418913 CET49733443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.013431072 CET44349733104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.014061928 CET49734443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.014101028 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.014148951 CET49734443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.014750957 CET49734443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.014765978 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.017934084 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.017973900 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.018032074 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.018790007 CET49736443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.018807888 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.018861055 CET49736443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.019175053 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.019187927 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.019465923 CET49736443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.019478083 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.020077944 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.020117044 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.020184994 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.020401955 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.020416021 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.021071911 CET49738443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.021090031 CET44349738104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.021148920 CET49738443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.021956921 CET49738443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.021970034 CET44349738104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.023622036 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.023648977 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.023718119 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.024036884 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.024049997 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.025063038 CET49740443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.025100946 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.025175095 CET49740443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.025639057 CET49740443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.025649071 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.086031914 CET49743443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.086088896 CET44349743104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.086221933 CET49743443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.086541891 CET49743443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.086551905 CET44349743104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.087198019 CET49744443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.087249041 CET44349744104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.087332964 CET49744443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.087712049 CET49744443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.087727070 CET44349744104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.107790947 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.107834101 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.108478069 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.108944893 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.108958006 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.143750906 CET44349728104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.144022942 CET49728443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.144049883 CET44349728104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.144659996 CET44349728104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.144992113 CET49728443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.145066977 CET44349728104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.145258904 CET49728443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.146430016 CET44349727104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.147104979 CET49727443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.147111893 CET44349727104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.148361921 CET44349727104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.148682117 CET49727443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.148799896 CET49727443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.148803949 CET44349727104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.148871899 CET44349727104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.181838036 CET44349729104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.182213068 CET49729443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.182286024 CET44349729104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.184789896 CET44349729104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.184885025 CET49729443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.185323954 CET49729443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.185439110 CET44349729104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.185466051 CET49729443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.191334963 CET44349728104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.200615883 CET44349730104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.200879097 CET49727443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.202550888 CET49730443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.202558994 CET44349730104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.206062078 CET44349730104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.206129074 CET49730443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.206495047 CET49730443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.206576109 CET44349730104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.206841946 CET49730443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.206855059 CET44349730104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.225096941 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.225356102 CET49731443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.225428104 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.226463079 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.226533890 CET49731443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.226964951 CET49731443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.227031946 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.227226019 CET49731443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.227246046 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.231327057 CET44349729104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.232841015 CET49729443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.232867002 CET44349729104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.248473883 CET49730443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.279555082 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.279804945 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.279819012 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.279848099 CET49731443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.279848099 CET49729443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.280513048 CET44349728104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.280575037 CET44349728104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.280738115 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.280757904 CET49728443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.280781984 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.283729076 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.283806086 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.284228086 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.284249067 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.287569046 CET49728443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.287586927 CET44349728104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.292292118 CET49746443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.292371988 CET44349746104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.292586088 CET49746443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.292887926 CET49746443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.292928934 CET44349746104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.308329105 CET44349727104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.308465004 CET44349727104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.308562994 CET44349727104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.308562994 CET49727443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.308595896 CET44349727104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.308768988 CET44349727104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.308826923 CET49727443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.308841944 CET44349727104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.308898926 CET49727443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.308904886 CET44349727104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.309005022 CET44349727104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.309098005 CET44349727104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.309146881 CET49727443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.309154034 CET44349727104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.309199095 CET49727443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.309204102 CET44349727104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.312824965 CET44349727104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.313473940 CET49727443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.313479900 CET44349727104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.325406075 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.326006889 CET44349730104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.326072931 CET44349730104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.326276064 CET44349730104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.326303005 CET49730443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.326366901 CET49730443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.328618050 CET49730443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.328628063 CET44349730104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.339114904 CET49747443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.339128017 CET44349747104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.339231014 CET49747443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.339437008 CET49747443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.339451075 CET44349747104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.347771883 CET44349729104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.347914934 CET44349729104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.348009109 CET44349729104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.348084927 CET49729443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.348119020 CET44349729104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.348197937 CET44349729104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.348264933 CET49729443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.348288059 CET44349729104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.348346949 CET49729443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.348368883 CET44349729104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.348423004 CET44349729104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.348517895 CET49729443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.348892927 CET49729443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.348923922 CET44349729104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.355444908 CET49727443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.374598980 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.374649048 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.374682903 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.374718904 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.374751091 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.374787092 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.374823093 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.374836922 CET49731443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.374836922 CET49731443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.374836922 CET49731443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.374865055 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.374947071 CET49731443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.375123024 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.379353046 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.379396915 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.379416943 CET49731443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.379431963 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.379522085 CET49731443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.379534960 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.394697905 CET44349727104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.394963026 CET44349727104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.395030975 CET49727443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.395332098 CET49727443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.395344019 CET44349727104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.399137974 CET49748443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.399178982 CET44349748104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.399246931 CET49748443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.399626017 CET49749443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.399667025 CET44349749104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.399738073 CET49749443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.399969101 CET49748443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.399982929 CET44349748104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.400197029 CET49749443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.400216103 CET44349749104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.407368898 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.407416105 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.407452106 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.407500982 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.407526970 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.407776117 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.407886028 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.408025026 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.408057928 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.408071995 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.408077955 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.408138037 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.408152103 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.411943913 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.411979914 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.411989927 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.411998034 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.412034988 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.412039995 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.422460079 CET49731443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.452831030 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.461054087 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.461127996 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.461160898 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.461222887 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.461338997 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.461335897 CET49731443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.461335897 CET49731443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.461463928 CET49731443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.461774111 CET49731443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.461817980 CET44349731104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.473772049 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.474010944 CET49736443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.474020004 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.474390984 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.474690914 CET49736443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.474751949 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.474833965 CET49736443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.474858999 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.484507084 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.484874010 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.484888077 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.485069990 CET44349738104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.485249996 CET49738443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.485256910 CET44349738104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.485994101 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.486097097 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.486202002 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.486224890 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.486257076 CET44349738104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.486315012 CET49738443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.486319065 CET49740443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.486334085 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.486380100 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.486433983 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.486572027 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.486597061 CET49738443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.486665964 CET44349738104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.486877918 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.486958027 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.487195969 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.487262011 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.487402916 CET49738443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.487416029 CET44349738104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.487497091 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.487514973 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.487580061 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.487612963 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.487711906 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.487771988 CET49740443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.488022089 CET49740443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.488078117 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.488121033 CET49740443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.488140106 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.494586945 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.494787931 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.494801998 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.495471954 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.495697975 CET49734443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.495708942 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.495783091 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.495835066 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.496151924 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.496212959 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.496279955 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.496305943 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.496679068 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.496742964 CET49734443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.497009039 CET49734443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.497081995 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.497104883 CET49734443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.497785091 CET44349733104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.497962952 CET49733443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.497976065 CET44349733104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.498965979 CET44349733104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.499062061 CET49733443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.499339104 CET49733443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.499408960 CET44349733104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.499546051 CET49733443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.499877930 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.499962091 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.499998093 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.500034094 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.500039101 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.500045061 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.500101089 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.500104904 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.500260115 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.500319958 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.500437021 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.500475883 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.500480890 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.501149893 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.501193047 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.501236916 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.501241922 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.501272917 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.501281977 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.501286030 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.501329899 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.501332998 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.501929045 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.501962900 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.501983881 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.501988888 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.502027988 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.502032042 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.502069950 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.502104998 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.502109051 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.502146006 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.502182007 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.502351999 CET49732443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.502362967 CET44349732104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.515379906 CET49736443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.530620098 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.530621052 CET49740443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.530628920 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.530658007 CET49738443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.543330908 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.546109915 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.546122074 CET49734443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.546127081 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.546128035 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.546164036 CET49733443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.546174049 CET44349733104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.547545910 CET44349743104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.547743082 CET49743443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.547749996 CET44349743104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.549192905 CET44349743104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.549258947 CET49743443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.549580097 CET49743443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.549659014 CET44349743104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.549709082 CET49743443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.566086054 CET44349744104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.566349983 CET49744443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.566421032 CET44349744104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.570015907 CET44349744104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.570151091 CET49744443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.570543051 CET49744443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.570697069 CET49744443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.570728064 CET44349744104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.570760012 CET44349744104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.576482058 CET49740443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.578685999 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.578942060 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.579010010 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.582581043 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.582669020 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.582954884 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.583091021 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.583101988 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.583146095 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.593456030 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.593473911 CET49734443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.593475103 CET49743443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.593482018 CET44349743104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.593485117 CET49733443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.593951941 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.594007015 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.594044924 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.594052076 CET49736443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.594058990 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.594101906 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.594134092 CET49736443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.594140053 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.594180107 CET49736443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.594515085 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.594854116 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.594887972 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.594922066 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.594937086 CET49736443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.594943047 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.594975948 CET49736443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.598184109 CET44349738104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.598243952 CET44349738104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.598445892 CET49738443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.598750114 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.598797083 CET49736443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.598800898 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.598890066 CET49738443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.598901987 CET44349738104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.601394892 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.601444960 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.601495981 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.601524115 CET49740443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.601535082 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.601551056 CET49740443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.601578951 CET49740443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.601613998 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.601856947 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.601897955 CET49740443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.601912975 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.602540016 CET49750443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.602575064 CET44349750104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.602660894 CET49750443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.603089094 CET49751443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.603116989 CET44349751104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.603203058 CET49751443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.603435040 CET49750443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.603446960 CET44349750104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.604028940 CET49751443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.604041100 CET44349751104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.605242968 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.605292082 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.605361938 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.605393887 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.605410099 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.605465889 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.605505943 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.605766058 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.605801105 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.605850935 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.605870008 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.605897903 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.605930090 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.605943918 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.605950117 CET49740443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.605957985 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.606009960 CET49740443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.606426001 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.607209921 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.607352018 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.607487917 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.607546091 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.607563972 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.607615948 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.607621908 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.607724905 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.607803106 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.607808113 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.608010054 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.608053923 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.608059883 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.610008955 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.610060930 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.610093117 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.610145092 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.610173941 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.610198975 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.611697912 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.611788988 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.611789942 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.611818075 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.611857891 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.612093925 CET49744443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.612108946 CET44349744104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.615128994 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.615267038 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.615385056 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.615437031 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.615453005 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.615493059 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.615498066 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.615638018 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.615705967 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.615710974 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.615809917 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.615853071 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.615858078 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.619766951 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.619860888 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.619889021 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.619905949 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.620209932 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.620217085 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.626446009 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.626473904 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.642194033 CET49743443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.642571926 CET49736443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.652435064 CET44349733104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.652482033 CET44349733104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.652513981 CET44349733104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.652558088 CET49733443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.652578115 CET44349733104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.652607918 CET44349733104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.652620077 CET49733443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.652661085 CET49733443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.658212900 CET49744443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.658212900 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.671619892 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.671726942 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.672612906 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.672673941 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.672717094 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.672751904 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.672760963 CET49734443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.672784090 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.672802925 CET49734443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.672837973 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.672883034 CET49734443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.672892094 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.673146963 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.673187017 CET49734443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.673194885 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.673772097 CET49733443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.673799038 CET44349733104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.677221060 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.677256107 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.677267075 CET49734443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.677274942 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.677319050 CET49734443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.680466890 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.680675030 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.680717945 CET49736443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.680723906 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.680869102 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.680912971 CET49736443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.680921078 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.681261063 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.681308031 CET49736443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.681313038 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.681339979 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.681372881 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.681399107 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.681421041 CET49736443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.681427002 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.681452036 CET49736443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.682061911 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.682102919 CET49736443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.682106972 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.682116985 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.682151079 CET49736443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.682156086 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.682235003 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.682285070 CET49736443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.686212063 CET49752443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.686320066 CET49736443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.686321020 CET44349752104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.686335087 CET44349736104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.686420918 CET49752443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.687633991 CET49752443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.687678099 CET44349752104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.688370943 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.688643932 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.688704967 CET49740443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.688719034 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.688833952 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.688935041 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.688988924 CET49740443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.688994884 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.689107895 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.689121962 CET49740443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.689127922 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.689179897 CET49740443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.689203024 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.689378977 CET49753443192.168.2.8172.64.155.119
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.689382076 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.689423084 CET44349753172.64.155.119192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.689443111 CET49740443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.689449072 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.689486027 CET49753443192.168.2.8172.64.155.119
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.689551115 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.689613104 CET49740443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.689618111 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.689646959 CET49753443192.168.2.8172.64.155.119
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.689661980 CET44349753172.64.155.119192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.689723015 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.689774036 CET49740443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.689778090 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.689985991 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.690033913 CET49740443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.691761017 CET49740443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.691771030 CET44349740104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.694578886 CET49754443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.694602966 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.694701910 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.694796085 CET49754443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.694892883 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.694988966 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695055008 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695055962 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695080996 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695096016 CET49754443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695106983 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695138931 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695152998 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695225954 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695256948 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695278883 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695297956 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695339918 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695357084 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695419073 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695471048 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695472956 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695489883 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695538998 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695547104 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695552111 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695606947 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695621014 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695637941 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695705891 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695710897 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695733070 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695784092 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695796967 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695826054 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695864916 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.695871115 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696000099 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696083069 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696089983 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696121931 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696129084 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696147919 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696166039 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696191072 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696297884 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696377039 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696378946 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696434975 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696449995 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696527958 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696535110 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696538925 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696564913 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696583033 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696590900 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696609020 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696629047 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696707010 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696758032 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696764946 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.696904898 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.697053909 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.697061062 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.697168112 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.697241068 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.697264910 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.697271109 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.697308064 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.697318077 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.697324038 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.697379112 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.697386980 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.697413921 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.697505951 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.697505951 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.697701931 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.697771072 CET44349743104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.697844028 CET44349743104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.697885990 CET49743443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.697906017 CET44349743104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.697922945 CET44349743104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.698004961 CET44349743104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.698049068 CET49743443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.698052883 CET44349743104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.698064089 CET44349743104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.698093891 CET49743443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.698148012 CET44349743104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.698188066 CET49743443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.698193073 CET44349743104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.698281050 CET49755443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.698297977 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.698375940 CET49737443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.698389053 CET44349737104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.698404074 CET49755443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.698458910 CET44349743104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.698506117 CET44349743104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.698506117 CET49743443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.698515892 CET44349743104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.698558092 CET49743443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.699539900 CET49755443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.699551105 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.701967001 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.702198982 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.702263117 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.702279091 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.702373981 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.702467918 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.702508926 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.702516079 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.702550888 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.702564955 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.702754021 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.702850103 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.702893019 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.702900887 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.702938080 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.702946901 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.703114033 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.703208923 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.703233957 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.703241110 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.703275919 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.703299046 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.703536034 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.703584909 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.703591108 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.703701019 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.703742027 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.703749895 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.703864098 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.703910112 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.703915119 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.707221031 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.707250118 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.707426071 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.707576036 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.707587957 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.719480991 CET44349744104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.719628096 CET44349744104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.719753981 CET44349744104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.719850063 CET44349744104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.719945908 CET44349744104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.719980001 CET49744443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.719980955 CET49744443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.720056057 CET44349744104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.720109940 CET49744443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.720128059 CET44349744104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.720246077 CET44349744104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.720370054 CET49744443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.720386028 CET44349744104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.721826077 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.721968889 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.722070932 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.722137928 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.722170115 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.722278118 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.722290039 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.722306013 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.722366095 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.722388983 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.722573042 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.722629070 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.722641945 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.723941088 CET44349744104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.724035978 CET44349744104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.724083900 CET49744443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.724098921 CET44349744104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.724152088 CET49744443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.726217985 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.726289034 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.726300955 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.726394892 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.726465940 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.726478100 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.744451046 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.744517088 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.744534969 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.748245955 CET44349746104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.748548985 CET49746443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.748620987 CET44349746104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.748986006 CET44349746104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.749499083 CET49746443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.749583006 CET44349746104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.749700069 CET49746443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.763448954 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.763559103 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.763595104 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.763631105 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.763633966 CET49734443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.763669014 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.763684988 CET49734443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.763695955 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.763786077 CET49734443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.766190052 CET49734443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.766201973 CET44349734104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.769139051 CET49757443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.769161940 CET44349757104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.769248009 CET49757443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.769489050 CET49758443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.769520998 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.769565105 CET49758443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.769676924 CET49757443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.769695997 CET44349757104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.769787073 CET49758443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.769794941 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.781426907 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.783565044 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.783782959 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.783853054 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.783904076 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.783974886 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.783992052 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.783993006 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.784015894 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.784070969 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.784122944 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.784123898 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.784579039 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.784625053 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.784636974 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.784655094 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.784693003 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.784717083 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.784732103 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.784754038 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.784799099 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.784940958 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.784981966 CET44349735104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.785005093 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.785068035 CET49735443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.785339117 CET44349743104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.785533905 CET44349743104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.785588026 CET49743443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.785599947 CET44349743104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.785680056 CET44349743104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.786123037 CET49743443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.788387060 CET49743443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.788399935 CET44349743104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.788748026 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.788820982 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.788836956 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.788985968 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.789084911 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.789093971 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.789117098 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.789311886 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.789331913 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.789380074 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.789390087 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.789427042 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.789439917 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.789460897 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.789485931 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.789649010 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.789671898 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.789726019 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.789732933 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.789774895 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.789807081 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.789813995 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.789856911 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.789863110 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.789880991 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.789942980 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.789987087 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.790627956 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.790643930 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.792721033 CET49760443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.792768002 CET44349760104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.792834997 CET49760443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.792926073 CET49739443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.792943954 CET44349739104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.793651104 CET49760443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.793685913 CET44349760104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.795326948 CET44349746104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.799052954 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.799118042 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.799200058 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.799396038 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.799433947 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.807585955 CET44349747104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.807857990 CET49747443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.807877064 CET44349747104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.809326887 CET44349747104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.809401035 CET49747443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.809446096 CET44349744104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.809554100 CET44349744104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.809623003 CET49744443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.810266018 CET49747443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.810286045 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.810358047 CET44349747104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.810441971 CET49747443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.810456991 CET44349747104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.810482025 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.810553074 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.810570955 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.810666084 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.810785055 CET49744443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.810806036 CET44349744104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.810813904 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.810827017 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.811033010 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.811089993 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.811105013 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.811198950 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.811258078 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.811269999 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.811527014 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.811624050 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.811681986 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.811696053 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.811799049 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.811813116 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.811829090 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.811878920 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.811901093 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.812277079 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.812344074 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.812357903 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.812454939 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.812510967 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.812522888 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.812627077 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.812716007 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.812773943 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.812789917 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.812850952 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.816869020 CET49762443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.816900015 CET44349762104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.816979885 CET49762443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.817214966 CET49762443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.817244053 CET44349762104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.819731951 CET49763443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.819760084 CET44349763104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.820050001 CET49763443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.820241928 CET49763443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.820266008 CET44349763104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.854279041 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.857862949 CET49747443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.861783028 CET44349749104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.862037897 CET49749443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.862072945 CET44349749104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.865225077 CET44349749104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.865298986 CET49749443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.865638018 CET49749443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.865717888 CET44349749104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.865840912 CET49749443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.865858078 CET44349749104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.869071960 CET44349748104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.869287014 CET49748443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.869313955 CET44349748104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.870498896 CET44349748104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.870965958 CET49748443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.871088982 CET49748443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.871134043 CET44349748104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.899096012 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.899199963 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.899202108 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.899233103 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.899425030 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.899429083 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.899496078 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.899610996 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.899633884 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.899682045 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.899703979 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.899817944 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.899844885 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.899908066 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.899940014 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.900038958 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.900211096 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.900273085 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.900440931 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.900511980 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.900544882 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.900604963 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.901137114 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.901206970 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.901381969 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.901442051 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.901477098 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.901539087 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.902071953 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.902147055 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.902220011 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.902292013 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.902421951 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.902477980 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.902509928 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.902570963 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.902587891 CET44349746104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.902667999 CET44349746104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.902848959 CET49746443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.903970957 CET49746443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.904017925 CET44349746104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.907686949 CET49764443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.907742023 CET44349764104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.907805920 CET49764443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.908631086 CET49764443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.908643007 CET44349764104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.910093069 CET49765443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.910119057 CET44349765104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.910370111 CET49765443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.910592079 CET49765443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.910604954 CET44349765104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.919034004 CET49749443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.919035912 CET49748443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.937165976 CET44349747104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.937340021 CET44349747104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.937406063 CET49747443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.938004017 CET49747443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.938028097 CET44349747104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.943003893 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.943088055 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.987889051 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.988107920 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.988182068 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.988250971 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.988306999 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.988373041 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.988553047 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.988620043 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.988661051 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.988723040 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.988945961 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.989016056 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.989042044 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.989103079 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.989516973 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.989587069 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.990879059 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.990948915 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.992059946 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.992125988 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.992158890 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.992219925 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.992468119 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.992527008 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.992557049 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.992630959 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.992712975 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.992932081 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.992932081 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.992966890 CET44349745104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.993031025 CET49745443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.998415947 CET49766443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.998440027 CET44349766104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.998542070 CET49766443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.998801947 CET49766443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.998811960 CET44349766104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.000896931 CET44349749104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.000952005 CET44349749104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.000991106 CET44349749104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.001023054 CET44349749104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.001049042 CET49749443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.001060963 CET44349749104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.001075029 CET49749443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.001420975 CET44349749104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.001455069 CET44349749104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.001461029 CET49749443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.001468897 CET44349749104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.001513958 CET49749443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.001945019 CET44349749104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.002216101 CET44349748104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.002535105 CET44349748104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.002588987 CET49748443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.006057978 CET44349749104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.006131887 CET49749443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.006140947 CET44349749104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.006174088 CET44349749104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.006232977 CET49749443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.014200926 CET49748443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.014215946 CET44349748104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.037065029 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.037110090 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.037197113 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.037523031 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.037549019 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.038481951 CET49768443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.038530111 CET44349768104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.038678885 CET49768443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.038774014 CET49768443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.038786888 CET44349768104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.057353020 CET44349750104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.057596922 CET49750443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.057606936 CET44349750104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.057966948 CET44349750104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.058327913 CET49750443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.058396101 CET44349750104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.058497906 CET49750443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.058640957 CET44349750104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.068090916 CET44349751104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.068319082 CET49751443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.068382025 CET44349751104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.069545984 CET44349751104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.069938898 CET49751443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.070080042 CET49751443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.070137978 CET44349751104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.100903988 CET44349749104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.100969076 CET44349749104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.101025105 CET49749443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.101051092 CET44349749104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.101157904 CET49749443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.102221966 CET49749443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.102246046 CET44349749104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.111833096 CET49751443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.139765024 CET44349752104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.139991045 CET49752443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.140060902 CET44349752104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.140434980 CET44349752104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.140741110 CET49752443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.140820026 CET44349752104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.140911102 CET49752443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.150266886 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.150453091 CET49754443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.150477886 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.150841951 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.151652098 CET49754443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.151741982 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.151782990 CET49754443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.151797056 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.152791977 CET44349753172.64.155.119192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.153095007 CET49753443192.168.2.8172.64.155.119
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.153117895 CET44349753172.64.155.119192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.154258966 CET44349753172.64.155.119192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.154329062 CET49753443192.168.2.8172.64.155.119
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.156236887 CET49753443192.168.2.8172.64.155.119
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.156538010 CET49753443192.168.2.8172.64.155.119
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.156547070 CET44349753172.64.155.119192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.156573057 CET44349753172.64.155.119192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.160185099 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.160897970 CET49755443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.160923958 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.164787054 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.164876938 CET49755443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.165529966 CET49755443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.165594101 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.165736914 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.165785074 CET49755443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.165797949 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.166193008 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.166208982 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.167484999 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.167571068 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.167917013 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.167995930 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.168103933 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.168119907 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.183123112 CET44349751104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.183290958 CET44349751104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.183335066 CET44349752104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.183370113 CET49751443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.184537888 CET49751443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.184552908 CET44349751104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.199470043 CET49754443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.199565887 CET49753443192.168.2.8172.64.155.119
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.199582100 CET44349753172.64.155.119192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.204965115 CET44349750104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.205023050 CET44349750104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.205077887 CET44349750104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.205120087 CET49750443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.214844942 CET49755443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.214855909 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.227904081 CET49769443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.227935076 CET44349769104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.228107929 CET49769443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.228296995 CET49769443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.228307962 CET44349769104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.229649067 CET49750443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.229671955 CET44349750104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.230977058 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.231287003 CET49758443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.231300116 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.235306978 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.235356092 CET49758443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.239972115 CET49758443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.240036964 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.240166903 CET49758443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.240175009 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.242851019 CET49753443192.168.2.8172.64.155.119
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.259478092 CET44349757104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.264780998 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.265882015 CET49757443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.265894890 CET44349757104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.267117023 CET44349757104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.270257950 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.270297050 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.270340919 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.270380020 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.270395041 CET49754443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.270409107 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.270550966 CET49754443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.270651102 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.270689964 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.270723104 CET49754443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.270730972 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.270822048 CET49754443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.270935059 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.274259090 CET44349760104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.274980068 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.275027037 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.275063992 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.275074959 CET49754443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.275087118 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.275116920 CET49754443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.276514053 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.276674986 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.276721001 CET49755443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.276741982 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.276761055 CET44349763104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.276871920 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.276935101 CET49755443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.276942015 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.277055025 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.277100086 CET49755443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.277106047 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.277240992 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.277445078 CET49755443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.277455091 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.277946949 CET44349762104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.281003952 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.281044006 CET49755443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.281060934 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.281172991 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.281215906 CET49755443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.281220913 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.282772064 CET49757443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.282922983 CET44349757104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.282994986 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.283003092 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.283322096 CET49757443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.283607960 CET49762443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.283675909 CET44349762104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.283705950 CET49763443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.283776045 CET44349763104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.283993006 CET49760443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.284013987 CET44349760104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.284220934 CET44349763104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.284574032 CET44349760104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.285347939 CET44349762104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.285423994 CET49758443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.285430908 CET49762443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.286721945 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.286797047 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.287282944 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.287446022 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.287494898 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.287513018 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.287616968 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.287658930 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.287664890 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.287789106 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.287832975 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.287839890 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.287961006 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.288002014 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.288008928 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.289525032 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.289581060 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.289592981 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.289709091 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.289755106 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.289761066 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.291115999 CET44349752104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.291178942 CET44349752104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.291219950 CET44349752104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.291263103 CET49752443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.291276932 CET44349752104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.291310072 CET49752443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.291323900 CET44349752104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.291356087 CET44349752104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.291393042 CET49752443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.291420937 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.291611910 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.292351961 CET49762443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.292480946 CET44349762104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.292656898 CET49760443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.292763948 CET44349760104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.293133974 CET49763443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.293200016 CET44349763104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.293425083 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.293436050 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.293530941 CET49762443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.293539047 CET44349762104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.293570042 CET49760443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.293622017 CET49763443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.295515060 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.308089972 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.308104992 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.312149048 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.312232018 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.316943884 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.317167997 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.317202091 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.318783045 CET49754443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.327765942 CET44349753172.64.155.119192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.327835083 CET44349753172.64.155.119192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.327873945 CET49753443192.168.2.8172.64.155.119
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.331341982 CET44349757104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.333014011 CET49770443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.333062887 CET44349770104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.333379030 CET49770443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.334016085 CET49755443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.334033012 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.334032059 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.334063053 CET49762443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.335328102 CET44349763104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.335329056 CET44349760104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.356894970 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.357052088 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.357110977 CET49754443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.357115984 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.357129097 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.357198954 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.357228041 CET49754443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.357238054 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.357551098 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.357633114 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.357667923 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.357698917 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.357707024 CET49754443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.357707024 CET49754443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.357719898 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.357736111 CET49754443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.358186960 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.358223915 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.358242989 CET49754443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.358249903 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.358304977 CET49754443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.358311892 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.358396053 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.358598948 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.358661890 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.358707905 CET49754443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.358711958 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.358711958 CET49758443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.358725071 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.358803988 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.358845949 CET49758443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.358850956 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.358860016 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.358896017 CET49758443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.359211922 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.359250069 CET49758443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.359258890 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.361716032 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.361731052 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.362673044 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.362772942 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.362837076 CET49755443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.362854004 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.363049030 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.363095045 CET49755443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.363101006 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.363279104 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.363318920 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.363323927 CET49758443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.363337994 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.363396883 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.363440990 CET49758443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.363445997 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.363451958 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.363467932 CET49755443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.363473892 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.363516092 CET49755443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.363521099 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.363590956 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.363637924 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.363770008 CET49755443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.363775015 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.363831043 CET49755443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.363986969 CET44349764104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.364219904 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.364321947 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.364360094 CET49755443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.364367008 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.364387035 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.364429951 CET49755443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.368148088 CET44349765104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.368555069 CET49770443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.368580103 CET44349770104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.370734930 CET49764443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.370742083 CET44349764104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.371169090 CET49765443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.371174097 CET44349764104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.371201038 CET44349765104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.371436119 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.371515989 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.371558905 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.371562004 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.371573925 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.371612072 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.371750116 CET49772443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.371779919 CET4434977263.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.371866941 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.371913910 CET44349765104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.371990919 CET49772443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.372116089 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.372150898 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.372160912 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.372214079 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.372246027 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.372252941 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.372258902 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.372299910 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.372307062 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.372925043 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.372960091 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.372992039 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.373002052 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.373064041 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.373100042 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.373102903 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.373111963 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.373142958 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.373804092 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.373877048 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.373879910 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.373892069 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.373961926 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.373985052 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.373991013 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.374022961 CET49752443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.374032021 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.374043941 CET44349752104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.380455971 CET49764443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.380574942 CET44349764104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.381426096 CET49772443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.381443024 CET4434977263.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.381742954 CET49765443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.381864071 CET44349765104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.382143974 CET49754443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.382163048 CET44349754104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.382627010 CET49755443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.382646084 CET44349755104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.384530067 CET49753443192.168.2.8172.64.155.119
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.384546995 CET44349753172.64.155.119192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.388010979 CET49764443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.388106108 CET49765443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.393307924 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.393330097 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.393403053 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.393749952 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.393758059 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.407478094 CET44349757104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.407649040 CET44349757104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.407704115 CET49757443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.407789946 CET49758443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.407789946 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.410784960 CET49757443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.410801888 CET44349757104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.413568020 CET44349760104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.413666010 CET44349760104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.413711071 CET49760443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.414624929 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.414670944 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.414696932 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.414748907 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.414760113 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.414803982 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.414809942 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.414818048 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.414866924 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.414868116 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.414877892 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.414911985 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.415299892 CET49774443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.415330887 CET44349774104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.415358067 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.415397882 CET49774443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.415630102 CET49774443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.415643930 CET44349774104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.416428089 CET49760443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.416436911 CET44349760104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.416822910 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.416873932 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.417026997 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.419296026 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.419344902 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.419349909 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.419359922 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.419400930 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.419409037 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.419749975 CET49756443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.419764996 CET44349756104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.424040079 CET44349763104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.424093008 CET44349763104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.424139023 CET44349763104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.424168110 CET44349763104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.424202919 CET49763443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.424210072 CET44349763104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.424221992 CET44349763104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.424230099 CET49763443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.424257994 CET49763443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.424264908 CET44349763104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.424639940 CET44349763104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.424678087 CET44349763104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.424699068 CET49763443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.424705029 CET44349763104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.424746990 CET49763443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.428693056 CET44349763104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.428778887 CET44349763104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.428822041 CET49763443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.428826094 CET44349763104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.429147005 CET44349762104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.429219007 CET44349762104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.429280996 CET49762443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.430237055 CET49762443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.430243969 CET44349762104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.435327053 CET44349764104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.435329914 CET44349765104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.438643932 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.438710928 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.438754082 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.438760996 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.438774109 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.438815117 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.438822031 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.439177990 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.439212084 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.439244032 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.439249992 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.439310074 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.443432093 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.443510056 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.443598032 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.443634033 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.443638086 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.443650007 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.443690062 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.445198059 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.445271015 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.445317984 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.445337057 CET49758443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.445349932 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.445369959 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.445406914 CET49758443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.447771072 CET49775443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.447809935 CET44349775104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.447829962 CET49758443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.447846889 CET44349758104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.447876930 CET49775443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.448543072 CET49775443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.448554039 CET44349775104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.459511042 CET49777443192.168.2.8104.18.32.137
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.459531069 CET44349777104.18.32.137192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.459614992 CET49777443192.168.2.8104.18.32.137
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.460314989 CET49777443192.168.2.8104.18.32.137
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.460326910 CET44349777104.18.32.137192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.467632055 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.471060991 CET49778443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.471101999 CET44349778104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.471168041 CET49778443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.471429110 CET49778443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.471441031 CET44349778104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.478401899 CET49779443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.478434086 CET44349779104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.481642962 CET49779443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.481724024 CET49779443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.481734991 CET44349779104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.483656883 CET49763443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.486807108 CET44349766104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.487309933 CET49766443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.487343073 CET44349766104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.490885019 CET44349766104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.490955114 CET49766443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.491270065 CET49766443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.491466045 CET44349766104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.491555929 CET49766443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.503256083 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.503482103 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.503583908 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.503644943 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.503676891 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.503731012 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.503739119 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.503992081 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.504082918 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.504132986 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.504143000 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.504411936 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.504462004 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.504471064 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.504550934 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.504558086 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.504796028 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.504925013 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.504970074 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.504978895 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.505019903 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.505026102 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.505162001 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.505211115 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.505218029 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.505685091 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.505747080 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.505753994 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.505866051 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.505937099 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.505944014 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.506030083 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.506133080 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.506180048 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.506187916 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.506242990 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.506645918 CET44349764104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.506738901 CET44349764104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.506808996 CET49764443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.507200003 CET49764443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.507230043 CET44349764104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.510945082 CET44349763104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.511115074 CET44349763104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.511249065 CET49763443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.511312008 CET44349763104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.511368036 CET49763443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.511368036 CET49763443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.511814117 CET49780443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.511842966 CET44349780104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.511913061 CET49780443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.512945890 CET49780443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.512962103 CET44349780104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.517261028 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.517573118 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.517606020 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.517971039 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.518893957 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.518965960 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.519015074 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.520231009 CET44349765104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.520318031 CET44349765104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.520385981 CET49765443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.521363020 CET49765443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.521379948 CET44349765104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.521868944 CET49781443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.521904945 CET44349781104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.522080898 CET49781443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.522659063 CET49781443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.522675991 CET44349781104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.530824900 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.530915022 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.531070948 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.531083107 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.531121016 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.531182051 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.531191111 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.531394005 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.531433105 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.531438112 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.531459093 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.531503916 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.531790018 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.531872034 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.531917095 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.531932116 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.531997919 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.532042027 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.532071114 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.532083035 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.532139063 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.532716036 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.532793045 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.532835960 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.532871008 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.532897949 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.532917976 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.532943964 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.533524036 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.533561945 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.533607960 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.533612013 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.533623934 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.533674002 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.533687115 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.534112930 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.534126043 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.535330057 CET44349766104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.541558027 CET44349768104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.542104006 CET49768443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.542120934 CET44349768104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.543334961 CET44349768104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.543407917 CET49768443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.543752909 CET49768443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.543828011 CET44349768104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.543937922 CET49768443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.543951035 CET44349768104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.544881105 CET49766443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.544898033 CET44349766104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.562010050 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.562030077 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.577465057 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.591799021 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.591866016 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.592006922 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.592046976 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.592086077 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.592113972 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.592135906 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.592154026 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.592225075 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.592269897 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.592447042 CET49768443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.592483997 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.592504978 CET49766443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.592518091 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.592561960 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.592608929 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.592629910 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.592672110 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.592679977 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.592699051 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.592739105 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.596256971 CET49759443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.596271038 CET44349759104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.623167992 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.623286963 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.623336077 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.623367071 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.623413086 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.623496056 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.623522043 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.623579025 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.623826981 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.623887062 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.623961926 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.624017000 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.624073029 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.624125004 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.624135971 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.624183893 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.624232054 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.628057003 CET49761443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.628089905 CET44349761104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.633457899 CET44349766104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.633548975 CET44349766104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.633646011 CET49766443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.634166956 CET49766443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.634190083 CET44349766104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.663942099 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.663983107 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.664010048 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.664047003 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.664063931 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.664076090 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.664107084 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.664122105 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.664153099 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.664158106 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.664161921 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.664196014 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.664203882 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.664907932 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.664937019 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.664979935 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.664987087 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.665024042 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.668808937 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.692136049 CET44349768104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.692320108 CET44349768104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.692660093 CET49768443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.694108963 CET49768443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.694128990 CET44349768104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.699722052 CET49782443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.699765921 CET44349782104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.700006962 CET49782443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.700241089 CET49782443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.700258970 CET44349782104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.704216003 CET44349769104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.704643011 CET49769443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.704670906 CET44349769104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.705854893 CET44349769104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.705925941 CET49769443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.706557035 CET49769443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.706619978 CET44349769104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.706864119 CET49769443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.706871986 CET44349769104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.718183994 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.749447107 CET49769443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.752156973 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.752237082 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.752274990 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.752283096 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.752295017 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.752341032 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.752346039 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.752360106 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.752412081 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.752800941 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.752844095 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.753236055 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.753261089 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.753277063 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.753282070 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.753312111 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.753412008 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.753460884 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.753483057 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.753495932 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.753503084 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.753516912 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.754170895 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.754194021 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.754221916 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.754229069 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.754262924 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.754313946 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.754374027 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.754432917 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.754436970 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.755096912 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.755140066 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.755143881 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.795387030 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.840733051 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.840801954 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.840826988 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.840857029 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.840882063 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.840883017 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.840898991 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.840929985 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.840945005 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.841101885 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.841140985 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.841190100 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.841233015 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.841584921 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.841804981 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.841850996 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.841856003 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.841876984 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.841885090 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.841892958 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.841923952 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.842539072 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.842581987 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.842740059 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.842784882 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.842849970 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.842890978 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.843460083 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.843569994 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.843663931 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.843671083 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.843700886 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.843713999 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.843759060 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.843835115 CET44349770104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.844389915 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.844434023 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.844540119 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.844577074 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.844691992 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.844733953 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.846647024 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.848802090 CET44349769104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.848979950 CET44349769104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.849065065 CET44349769104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.849137068 CET49769443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.849154949 CET44349769104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.849199057 CET49769443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.849214077 CET44349769104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.849365950 CET44349769104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.849451065 CET49769443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.875293970 CET44349774104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.893215895 CET49770443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.893441916 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.907460928 CET49774443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.907479048 CET44349774104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.908052921 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.908061981 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.908293962 CET49770443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.908317089 CET44349770104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.908631086 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.908785105 CET44349770104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.908979893 CET44349774104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.909804106 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.909883976 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.910279989 CET49770443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.910356998 CET44349770104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.910609007 CET49774443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.910808086 CET44349774104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.911019087 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.911129951 CET49770443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.911159992 CET44349770104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.911169052 CET49774443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.914285898 CET49769443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.914304972 CET44349769104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.925158024 CET44349777104.18.32.137192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.928519011 CET44349775104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.928551912 CET44349778104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.929393053 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.929536104 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.929536104 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.929610014 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.929646969 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.929678917 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.929696083 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.929728031 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.929759979 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.929828882 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.929846048 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.929867983 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.929970980 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.929980040 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.930007935 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.930063009 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.930176973 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.930243969 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.930294037 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.930356979 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.930416107 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.930486917 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.930784941 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.930855036 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.930905104 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.930964947 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.931021929 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.931087971 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.931098938 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.931202888 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.933471918 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.946525097 CET44349779104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.955343962 CET44349774104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.955374002 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.968398094 CET49777443192.168.2.8104.18.32.137
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.969364882 CET49778443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.970840931 CET44349780104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.973465919 CET49775443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.994775057 CET49779443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.002227068 CET44349781104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.016161919 CET4434977263.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.019241095 CET44349770104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.019304037 CET44349770104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.019391060 CET49770443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.021517038 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.021549940 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.021578074 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.021609068 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.021611929 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.021637917 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.021661997 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.021795988 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.021822929 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.021831036 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.021838903 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.021873951 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.021908998 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.021917105 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.021950006 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.026058912 CET49780443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.026290894 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.026351929 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.029465914 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.029479027 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.032263041 CET44349774104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.032387972 CET44349774104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.032464981 CET49774443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.032476902 CET44349774104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.032509089 CET44349774104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.032694101 CET44349774104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.032737970 CET49774443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.032747984 CET44349774104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.032782078 CET49774443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.032804966 CET44349774104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.032944918 CET44349774104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.033452988 CET49774443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.045464039 CET49781443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.058676958 CET49772443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.073724985 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.103931904 CET49772443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.103945971 CET4434977263.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.105135918 CET4434977263.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.105196953 CET49772443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.108154058 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.108195066 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.108259916 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.108280897 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.108458042 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.108593941 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.108618975 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.108644009 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.108653069 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.108674049 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.109102011 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.109127998 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.109179974 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.109188080 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.109225035 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.109242916 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.109282970 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.109445095 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.109452009 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.110016108 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.110044003 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.110085964 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.110096931 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.110107899 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.110131025 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.110136986 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.110168934 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.110181093 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.110838890 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.110867023 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.110905886 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.110913992 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.110949039 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.110977888 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.143229008 CET49781443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.143248081 CET44349781104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.143341064 CET49780443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.143367052 CET44349780104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.143481970 CET49779443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.143491030 CET44349779104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.143909931 CET44349781104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.144071102 CET49778443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.144082069 CET44349779104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.144088984 CET44349778104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.144203901 CET49775443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.144215107 CET44349775104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.144325972 CET49777443192.168.2.8104.18.32.137
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.144346952 CET44349777104.18.32.137192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.144499063 CET44349778104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.144530058 CET44349780104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.144546986 CET44349780104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.144577026 CET49780443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.144781113 CET44349775104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.145127058 CET49779443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.145229101 CET44349779104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.145462990 CET49781443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.145570040 CET44349781104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.147512913 CET49780443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.147574902 CET44349780104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.147861958 CET49772443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.147979021 CET49778443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.148001909 CET4434977263.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.148047924 CET44349778104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.148188114 CET44349777104.18.32.137192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.148209095 CET49775443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.148283005 CET49777443192.168.2.8104.18.32.137
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.148305893 CET44349775104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.148433924 CET49767443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.148453951 CET44349767104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.149386883 CET49781443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.149426937 CET49779443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.149837017 CET49777443192.168.2.8104.18.32.137
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.150044918 CET44349777104.18.32.137192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.150207043 CET49780443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.150213957 CET44349780104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.150298119 CET49772443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.150306940 CET4434977263.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.150333881 CET49778443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.150388956 CET49775443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.150419950 CET44349775104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.150587082 CET49770443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.150614977 CET44349770104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.151500940 CET49777443192.168.2.8104.18.32.137
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.151520014 CET44349777104.18.32.137192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.154742956 CET49783443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.154829979 CET44349783104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.154855967 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.154869080 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.154912949 CET49783443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.155577898 CET49784443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.155605078 CET44349784104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.155700922 CET49784443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.155841112 CET49774443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.155862093 CET44349774104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.156435013 CET49783443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.156471014 CET44349783104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.156935930 CET49784443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.156944990 CET44349784104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.158289909 CET44349782104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.158477068 CET49782443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.158487082 CET44349782104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.159096956 CET44349782104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.159636974 CET49782443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.159734011 CET44349782104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.159761906 CET49782443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.191329002 CET44349781104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.191334009 CET44349778104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.191373110 CET44349779104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.195003033 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.195046902 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.195077896 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.195077896 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.195095062 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.195122004 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.195297003 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.195305109 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.195341110 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.195348978 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.195664883 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.195693016 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.195714951 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.195727110 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.195741892 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.195842028 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.195893049 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.195900917 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.195938110 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.196444988 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.196508884 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.196787119 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.196846962 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.196883917 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.196945906 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.197612047 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.197666883 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.197690964 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.197735071 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.197808027 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.197846889 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.197854996 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.197860956 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.197905064 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.198668957 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.198739052 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.198757887 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.198802948 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.199419022 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.199501038 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.201589108 CET49780443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.201589108 CET49782443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.201594114 CET49772443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.201596975 CET49777443192.168.2.8104.18.32.137
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.201608896 CET44349782104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.263112068 CET44349777104.18.32.137192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.263304949 CET44349777104.18.32.137192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.263474941 CET44349781104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.263552904 CET49777443192.168.2.8104.18.32.137
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.263611078 CET44349781104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.263772011 CET49781443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.265168905 CET49777443192.168.2.8104.18.32.137
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.265198946 CET44349777104.18.32.137192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.265322924 CET44349778104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.265425920 CET44349778104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.265520096 CET49778443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.266340971 CET49781443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.266365051 CET44349781104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.266720057 CET49785443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.266757011 CET44349785104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.266818047 CET49785443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.267379999 CET49785443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.267396927 CET44349785104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.268100023 CET44349780104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.268172979 CET44349780104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.268243074 CET49780443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.270344973 CET49778443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.270360947 CET44349778104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.270592928 CET49780443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.270607948 CET44349780104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.272341967 CET44349775104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.272443056 CET44349775104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.272511959 CET44349775104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.272567987 CET49775443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.273787022 CET49775443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.273791075 CET44349775104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.281949043 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.282038927 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.282042980 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.282054901 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.282079935 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.282100916 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.282145977 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.282196999 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.282319069 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.282365084 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.282375097 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.282382011 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.282407045 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.282475948 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.282524109 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.282530069 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.282612085 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.282629013 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.282676935 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.282759905 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.282808065 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.282860041 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.282907009 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.283242941 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.283301115 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.283344984 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.283387899 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.283468962 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.283513069 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.283514977 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.283524036 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.283554077 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.284171104 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.284221888 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.284364939 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.284411907 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.284483910 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.284532070 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.284578085 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.284621954 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.285147905 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.285185099 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.285197973 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.285203934 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.285232067 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.285341978 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.285382032 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.285384893 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.285393000 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.285425901 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.285516024 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.285578012 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.285942078 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.285989046 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.286117077 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.286164045 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.286214113 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.286319971 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.286325932 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.286334991 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.286384106 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.297815084 CET44349782104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.297961950 CET44349782104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.298088074 CET49782443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.298723936 CET49782443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.298731089 CET44349782104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.336648941 CET44349779104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.336827993 CET44349779104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.336915016 CET49779443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.337718964 CET49779443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.337743044 CET44349779104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.368668079 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.368721962 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.368750095 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.368772030 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.368813038 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.368941069 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.368995905 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.369023085 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.369028091 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.369050026 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.369709969 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.369769096 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.369779110 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.369801044 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.369843006 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.370042086 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.370085001 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.370126009 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.370131016 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.370155096 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.370745897 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.370799065 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.370827913 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.370834112 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.370856047 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.373558044 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.373604059 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.373625994 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.373652935 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.373678923 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.373999119 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.374047995 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.374063015 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.374074936 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.374119043 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.374176979 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.374223948 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.374397039 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.374448061 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.374459028 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.374490976 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.374516010 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.374533892 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.416743994 CET4434977263.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.416855097 CET49772443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.416863918 CET4434977263.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.416927099 CET4434977263.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.417059898 CET49772443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.418169975 CET49772443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.418169975 CET49772443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.418181896 CET4434977263.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.418294907 CET49772443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.419766903 CET49790443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.419804096 CET4434979063.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.419883966 CET49790443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.420574903 CET49790443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.420587063 CET4434979063.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.455369949 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.455431938 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.455446959 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.455473900 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.455492973 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.455512047 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.455574989 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.455797911 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.455840111 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.455862999 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.455873966 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.455904007 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.455996037 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.456080914 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.456087112 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.456274986 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.456326962 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.457204103 CET49773443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.457220078 CET44349773104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.466531038 CET49791443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.466629982 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.466723919 CET49791443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.466948986 CET49791443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.466991901 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.484325886 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.484355927 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.484519005 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.484792948 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.484807014 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.617822886 CET44349783104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.618282080 CET49783443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.618323088 CET44349783104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.619457960 CET44349783104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.619935036 CET49783443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.620114088 CET44349783104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.620214939 CET49783443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.620279074 CET44349783104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.640907049 CET44349784104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.641375065 CET49784443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.641402960 CET44349784104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.642612934 CET44349784104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.642966986 CET49784443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.643090010 CET49784443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.643137932 CET44349784104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.671608925 CET49783443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.687738895 CET49784443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.722852945 CET44349783104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.722990036 CET44349783104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.723051071 CET49783443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.723087072 CET44349783104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.723246098 CET44349783104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.723306894 CET49783443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.723351002 CET44349783104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.723505974 CET44349783104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.723570108 CET49783443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.723583937 CET44349783104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.723784924 CET44349783104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.723877907 CET49783443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.724980116 CET44349785104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.725909948 CET49785443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.725920916 CET44349785104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.726283073 CET44349785104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.727042913 CET49783443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.727057934 CET44349783104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.729038000 CET49785443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.729101896 CET44349785104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.731096983 CET49785443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.771333933 CET44349785104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.785006046 CET44349784104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.785150051 CET44349784104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.785248995 CET44349784104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.785264015 CET49784443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.785274982 CET44349784104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.785432100 CET49784443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.785437107 CET44349784104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.785480976 CET44349784104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.785787106 CET49784443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.786740065 CET49784443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.786751032 CET44349784104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.790806055 CET49793443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.790880919 CET44349793104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.790947914 CET49793443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.791210890 CET49793443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.791249037 CET44349793104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.852859020 CET49794443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.852926970 CET44349794104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.852988005 CET49794443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.853370905 CET49794443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.853394985 CET44349794104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.876596928 CET44349785104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.876646042 CET44349785104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.876739979 CET44349785104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.876769066 CET49785443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.876789093 CET44349785104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.876851082 CET44349785104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.876895905 CET49785443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.876918077 CET44349785104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.876970053 CET44349785104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.877028942 CET49785443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.877320051 CET49785443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.877357006 CET44349785104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.924031019 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.924297094 CET49791443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.924369097 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.924742937 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.925060034 CET49791443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.925136089 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.925174952 CET49791443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.941941023 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.942208052 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.942226887 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.943419933 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.943754911 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.943833113 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.943911076 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.971329927 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.978044033 CET49791443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:11.987341881 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.056914091 CET4434979063.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.057199001 CET49790443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.057212114 CET4434979063.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.058334112 CET4434979063.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.058646917 CET49790443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.058825970 CET4434979063.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.058829069 CET49790443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.058944941 CET4434979063.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.082884073 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.082940102 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.082981110 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.082988024 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.083002090 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.083058119 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.083064079 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.083112955 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.083147049 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.083151102 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.083157063 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.083188057 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.083693027 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.087763071 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.087800026 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.087832928 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.087840080 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.087877989 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.100548983 CET49790443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.105693102 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.105766058 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.105798006 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.105835915 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.105864048 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.105936050 CET49791443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.105936050 CET49791443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.106009007 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.106158972 CET49791443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.106275082 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.106631994 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.106657982 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.106682062 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.106688976 CET49791443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.106703997 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.106735945 CET49791443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.110430956 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.110491991 CET49791443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.110507011 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.161535978 CET49791443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.172049046 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.172235966 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.172290087 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.172307968 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.172405005 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.172457933 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.172465086 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.172570944 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.172629118 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.172633886 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.172712088 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.172791958 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.172848940 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.172854900 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.172972918 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.173031092 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.173037052 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.173078060 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.173085928 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.173204899 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.173263073 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.173268080 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.173358917 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.173402071 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.173410892 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.173522949 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.173578978 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.173588037 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.173693895 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.173757076 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.173762083 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.173831940 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.173891068 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.173896074 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.173980951 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.174077988 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.174083948 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.194154024 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.194207907 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.194269896 CET49791443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.194281101 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.194288969 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.194331884 CET49791443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.194603920 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.195106030 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.195136070 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.195151091 CET49791443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.195164919 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.195208073 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.195234060 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.195259094 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.195269108 CET49791443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.195276022 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.195288897 CET49791443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.195319891 CET49791443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.195951939 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.195997953 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.196034908 CET49791443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.196042061 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.196203947 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.196260929 CET49791443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.196419001 CET49791443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.196435928 CET44349791104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.201792002 CET49795443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.201828957 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.201953888 CET49795443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.202251911 CET49795443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.202265978 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.210515022 CET49796443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.210617065 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.210721016 CET49796443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.211092949 CET49797443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.211143017 CET44349797104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.211227894 CET49797443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.211626053 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.211668968 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.211811066 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.211983919 CET49797443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.212013006 CET44349797104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.212153912 CET49796443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.212193966 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.212307930 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.212342978 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.217775106 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.256901979 CET4434979063.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.257088900 CET4434979063.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.257186890 CET49790443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.258608103 CET49790443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.258651972 CET4434979063.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.258677959 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.258873940 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.258935928 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.258965015 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.259119034 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.259172916 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.259179115 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.259231091 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.259278059 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.259289026 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.259320021 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.259361029 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.259414911 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.259567976 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.259624004 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.259629011 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.260150909 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.260210037 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.260215998 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.260250092 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.260265112 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.260270119 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.260297060 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.260982037 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.261050940 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.261055946 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.261094093 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.261097908 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.261123896 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.261141062 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.261313915 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.261357069 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.261363029 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.261398077 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.262123108 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.262170076 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.262219906 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.262280941 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.262306929 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.262351990 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.264178038 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.264256954 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.264288902 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.264350891 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.267659903 CET49799443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.267709970 CET44349799104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.267961979 CET49799443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.268085003 CET49799443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.268114090 CET44349799104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.276774883 CET44349793104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.277014017 CET49793443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.277038097 CET44349793104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.277376890 CET44349793104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.277796984 CET49793443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.277914047 CET44349793104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.277940035 CET49793443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.277986050 CET44349793104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.284723043 CET49800443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.284806967 CET4434980063.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.284909010 CET49800443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.285104990 CET49800443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.285145044 CET4434980063.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.327178955 CET49793443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.345535040 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.345664024 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.345946074 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.346009016 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.346174955 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.346229076 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.346317053 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.346364975 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.346451044 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.346508980 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.346559048 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.346611023 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.346653938 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.346700907 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.346755028 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.346803904 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.347038031 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.347088099 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.347132921 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.347184896 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.347243071 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.347291946 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.347361088 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.347408056 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.347451925 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.347503901 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.347543955 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.347594976 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.347640038 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.347696066 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.349966049 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.350039005 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.361279011 CET44349794104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.361602068 CET49794443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.361618042 CET44349794104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.362735987 CET44349794104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.363069057 CET49794443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.363253117 CET44349794104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.363270044 CET49794443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.363317966 CET49794443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.363400936 CET44349794104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.363487959 CET49794443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.363565922 CET44349794104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.391299963 CET44349793104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.391454935 CET44349793104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.391570091 CET44349793104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.391657114 CET44349793104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.391736031 CET44349793104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.391769886 CET49793443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.391769886 CET49793443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.391814947 CET44349793104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.391843081 CET44349793104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.391875982 CET49793443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.392080069 CET44349793104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.392800093 CET49793443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.392978907 CET49793443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.393024921 CET44349793104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.432502031 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.432600975 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.432616949 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.432624102 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.432647943 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.432696104 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.432775974 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.432816029 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.432821035 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.432836056 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.432864904 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.433056116 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.433105946 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.433110952 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.433144093 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.433151960 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.433157921 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.433187008 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.433232069 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.433274031 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.433279037 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.433335066 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.433490992 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.433540106 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.433578014 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.433624029 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.433933973 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.433975935 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.433998108 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.434010029 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.434026957 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.434354067 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.434380054 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.434413910 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.434423923 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.434453964 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.434474945 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.439959049 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.439981937 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.440051079 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.440059900 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.440104008 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.440417051 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.440450907 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.440474033 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.440481901 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.440501928 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.440684080 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.440841913 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.440866947 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.440944910 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.440952063 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.440990925 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.519212008 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.519247055 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.519304991 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.519330025 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.519360065 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.519376993 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.519716024 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.519742966 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.519777060 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.519782066 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.519809961 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.519829988 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.520282984 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.520303965 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.520344973 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.520350933 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.520373106 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.520395041 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.520759106 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.520788908 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.520814896 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.520823002 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.520864010 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.520872116 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.521423101 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.521464109 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.521487951 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.521493912 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.521526098 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.521547079 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.521684885 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.521769047 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.521774054 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.521821976 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.521828890 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.521851063 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.521863937 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.521893024 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.522038937 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.522048950 CET44349792104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.522089005 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.522110939 CET49792443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.578830004 CET44349794104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.578934908 CET44349794104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.578994989 CET49794443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.579646111 CET49794443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.579664946 CET44349794104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.583401918 CET49801443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.583442926 CET44349801104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.583525896 CET49801443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.583791018 CET49801443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.583806038 CET44349801104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.665693045 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.666126966 CET49795443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.666137934 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.666584015 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.666913986 CET49795443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.666980982 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.667143106 CET49795443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.675242901 CET44349797104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.675437927 CET49797443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.675462961 CET44349797104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.675837040 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.676008940 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.676038027 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.676049948 CET44349797104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.676371098 CET49797443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.676464081 CET49797443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.676470041 CET44349797104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.677030087 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.677095890 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.677400112 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.677448034 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.677488089 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.685309887 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.685503960 CET49796443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.685513020 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.685863972 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.686146021 CET49796443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.686211109 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.686233044 CET49796443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.707336903 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.717536926 CET49797443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.717545986 CET44349797104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.717573881 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.717581034 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.723536968 CET44349799104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.723865032 CET49799443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.723875999 CET44349799104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.724184036 CET44349799104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.724663973 CET49799443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.724663973 CET49799443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.724684954 CET44349799104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.724730015 CET44349799104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.731328964 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.733130932 CET49796443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.764393091 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.764395952 CET49799443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.811959982 CET44349797104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.812094927 CET44349797104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.812195063 CET49797443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.812205076 CET44349797104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.812236071 CET44349797104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.812288046 CET49797443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.812325001 CET44349797104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.812486887 CET44349797104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.812549114 CET49797443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.812562943 CET44349797104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.812679052 CET44349797104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.813460112 CET49797443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.813467979 CET44349797104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.814476013 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.814527988 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.814574003 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.814600945 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.814615011 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.814640045 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.814681053 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.814692974 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.814698935 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.814726114 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.815040112 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.815079927 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.815084934 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.815124035 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.815162897 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.815166950 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.816497087 CET44349797104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.816585064 CET44349797104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.816647053 CET49797443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.816658020 CET44349797104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.816797018 CET44349797104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.816848993 CET49797443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.817612886 CET49797443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.817630053 CET44349797104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.821654081 CET49802443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.821685076 CET44349802104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.821748018 CET49802443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.821958065 CET49802443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.821969032 CET44349802104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.827626944 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.827672005 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.827701092 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.827733040 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.827759027 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.827924967 CET49796443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.827924967 CET49796443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.827934027 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.828155041 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.828206062 CET49796443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.828212023 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.828254938 CET49796443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.828260899 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.832063913 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.832134962 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.832186937 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.832205057 CET49795443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.832215071 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.832252026 CET49795443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.832259893 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.832318068 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.832349062 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.832376003 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.832391977 CET49795443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.832396984 CET49796443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.832397938 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.832401991 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.832434893 CET49796443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.832767010 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.832813025 CET49795443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.832819939 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.836579084 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.836647034 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.836690903 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.836709976 CET49795443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.836720943 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.836743116 CET49795443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.848761082 CET44349799104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.848858118 CET44349799104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.849261045 CET49799443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.849720001 CET49799443192.168.2.8104.16.171.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.849735022 CET44349799104.16.171.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.853363037 CET49803443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.853389025 CET44349803104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.853554010 CET49803443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.853836060 CET49803443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.853847027 CET44349803104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.858164072 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.858167887 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.889448881 CET49795443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.898035049 CET4434980063.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.898272038 CET49800443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.898291111 CET4434980063.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.898341894 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.899424076 CET4434980063.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.899492979 CET49800443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.899840117 CET49800443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.899894953 CET4434980063.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.899991989 CET49800443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.899998903 CET4434980063.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.902862072 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.902987003 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.903019905 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.903065920 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.903094053 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.903135061 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.903140068 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.903696060 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.903728008 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.903759003 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.903769970 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.903775930 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.903831959 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.903836966 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.903884888 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.903917074 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.903925896 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.903930902 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.903968096 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.904685020 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.904731989 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.904736042 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.904772997 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.904820919 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.904824972 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.905424118 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.905453920 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.905495882 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.905500889 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.905556917 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.905590057 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.905594110 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.905599117 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.905642986 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.906311035 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.906358957 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.918476105 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.918545961 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.918575048 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.918674946 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.918732882 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.918771982 CET49796443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.918780088 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.918797970 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.918819904 CET49796443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.918853998 CET49796443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.919337034 CET49796443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.919351101 CET44349796104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.920830011 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.920919895 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.920967102 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.921006918 CET49795443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.921019077 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.921055079 CET49795443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.921065092 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.921165943 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.921211958 CET49795443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.921216965 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.921303034 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.921349049 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.921386003 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.921394110 CET49795443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.921403885 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.921422005 CET49795443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.922059059 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.922116041 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.922173023 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.922175884 CET49795443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.922185898 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.922254086 CET49795443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.922362089 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.922658920 CET49795443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.922982931 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.923021078 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.923198938 CET49795443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.923217058 CET44349795104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.923247099 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.923801899 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.923816919 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.951915026 CET49800443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.991588116 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.991677046 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.991714001 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.991748095 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.991785049 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.991791964 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.991805077 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.991827011 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.991847038 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.991852999 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.991858006 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.991899967 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.991986036 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.992037058 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.992041111 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.992113113 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.992592096 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.992691994 CET49798443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.992700100 CET44349798104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.997369051 CET49805443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.997414112 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.997494936 CET49805443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.997785091 CET49805443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.997796059 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.030375957 CET49806443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.030411959 CET44349806104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.030508041 CET49806443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.030805111 CET49806443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.030814886 CET44349806104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.033304930 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.033346891 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.033437014 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.033689022 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.033703089 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.043518066 CET44349801104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.044662952 CET49801443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.044670105 CET44349801104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.045036077 CET44349801104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.046744108 CET49801443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.046821117 CET44349801104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.046878099 CET49801443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.046895027 CET44349801104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.079487085 CET4434980063.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.079545975 CET4434980063.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.079607964 CET49800443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.080341101 CET49800443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.080357075 CET4434980063.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.150149107 CET44349801104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.150305033 CET44349801104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.150374889 CET49801443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.151236057 CET49801443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.151252031 CET44349801104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.287872076 CET44349802104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.288225889 CET49802443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.288248062 CET44349802104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.289473057 CET44349802104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.289872885 CET49802443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.290014029 CET49802443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.290061951 CET44349802104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.311969995 CET44349803104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.312335014 CET49803443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.312352896 CET44349803104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.312686920 CET44349803104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.313082933 CET49803443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.313142061 CET44349803104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.313302040 CET49803443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.313327074 CET44349803104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.341983080 CET49802443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.405462980 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.426654100 CET44349803104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.426919937 CET44349803104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.427128077 CET49803443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.436912060 CET44349802104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.437041998 CET44349802104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.437119007 CET49802443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.437124014 CET44349802104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.437196970 CET44349802104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.437268019 CET49802443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.437300920 CET44349802104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.437397957 CET44349802104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.437455893 CET49802443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.437484026 CET44349802104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.437716961 CET44349802104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.437777042 CET49802443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.437789917 CET44349802104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.437885046 CET44349802104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.437942028 CET49802443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.437953949 CET44349802104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.438164949 CET44349802104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.438224077 CET49802443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.451401949 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.457315922 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.467513084 CET49805443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.467557907 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.467848063 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.467866898 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.468594074 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.468699932 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.468755007 CET49805443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.476716042 CET49805443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.476809978 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.493396044 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.505969048 CET44349806104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.513900042 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.519576073 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.519746065 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.525652885 CET49806443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.525680065 CET44349806104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.525798082 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.525816917 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.526267052 CET44349806104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.527467012 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.528897047 CET49805443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.528944016 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.528949022 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.532329082 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.532527924 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.535737991 CET49806443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.535856962 CET44349806104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.574757099 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.574794054 CET49806443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.575328112 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.577836990 CET49805443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.604279995 CET49803443192.168.2.8104.16.170.250
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.604310036 CET44349803104.16.170.250192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.605879068 CET49802443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.605909109 CET44349802104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.615334034 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.619329929 CET44349806104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.644045115 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.644140959 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.644193888 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.644212961 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.644238949 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.644275904 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.644275904 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.644296885 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.644341946 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.644349098 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.644417048 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.644454956 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.644457102 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.644469976 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.644510031 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.644539118 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.645036936 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.645071030 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.645102978 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.645116091 CET49805443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.645142078 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.645183086 CET49805443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.645190954 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.645301104 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.645328999 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.645343065 CET49805443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.645350933 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.645435095 CET49805443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.645443916 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.645986080 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.646028996 CET49805443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.646034956 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.684458017 CET44349806104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.684603930 CET44349806104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.684670925 CET49806443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.684696913 CET44349806104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.684806108 CET44349806104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.684860945 CET49806443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.684865952 CET44349806104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.685039997 CET44349806104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.685094118 CET49806443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.685265064 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.685298920 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.685337067 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.685343027 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.685354948 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.685422897 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.685439110 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.685887098 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.685946941 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.685956001 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.686001062 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.686037064 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.686043978 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.688961983 CET49805443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.688962936 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.688981056 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.688987970 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.689907074 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.689944983 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.689956903 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.689971924 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.690213919 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.695265055 CET49806443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.695278883 CET44349806104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.708005905 CET49809443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.708106995 CET44349809104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.708209991 CET49809443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.708400965 CET49809443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.708437920 CET44349809104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.732114077 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.732147932 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.732176065 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.732180119 CET49805443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.732203960 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.732237101 CET49805443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.732386112 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.732422113 CET49805443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.732428074 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.732466936 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.732501030 CET49805443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.732625008 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.733834028 CET49805443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.733850956 CET44349805104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.736188889 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.736315966 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.736360073 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.736362934 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.736388922 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.736427069 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.736434937 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.736859083 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.736895084 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.736912966 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.736922026 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.736959934 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.737191916 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.737273932 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.737310886 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.737319946 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.737786055 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.737833977 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.737835884 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.737849951 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.737884045 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.737929106 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.738019943 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.738050938 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.738055944 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.738068104 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.738109112 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.738770008 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.738894939 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.738939047 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.738945007 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.738957882 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.738991022 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.739005089 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.740834951 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.740892887 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.740907907 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.782406092 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.782510996 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.782556057 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.782593966 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.782676935 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.782695055 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.782695055 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.782711029 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.782764912 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.782776117 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.782783031 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.782834053 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.782852888 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.782860994 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.782892942 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.782924891 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.783637047 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.783678055 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.783684015 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.783755064 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.783790112 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.783796072 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.783802986 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.783876896 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.784101963 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.784183025 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.784213066 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.784218073 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.784296989 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.784328938 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.784332037 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.784341097 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.784409046 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.784416914 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.795094013 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.826716900 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.828778028 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.828882933 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.828933954 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.828947067 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.828962088 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.829000950 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.829021931 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.829080105 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.829122066 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.829123974 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.829134941 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.829144955 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.829165936 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.829298973 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.829339981 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.837019920 CET49804443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.837043047 CET44349804104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.869082928 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.869179010 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.869213104 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.869259119 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.869261980 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.869276047 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.869330883 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.869350910 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.869391918 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.869396925 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.869875908 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.869997025 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.870002031 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.870037079 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.870078087 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.870134115 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.870141029 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.870177984 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.870477915 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.870537996 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.870666027 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.870739937 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.870769978 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.870775938 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.870790005 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.871503115 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.871550083 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.871556044 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.871593952 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.871597052 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.871611118 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.871685028 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.871704102 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.871710062 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.871721983 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.871763945 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.871778011 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.872025013 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.873007059 CET49807443192.168.2.8104.18.86.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.873029947 CET44349807104.18.86.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.877804041 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.877829075 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.877909899 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.878139973 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:13.878154993 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.162333012 CET44349809104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.163084030 CET49809443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.163139105 CET44349809104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.163558006 CET44349809104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.164244890 CET49809443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.164344072 CET44349809104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.164637089 CET49809443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.207355976 CET44349809104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.313584089 CET44349809104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.313630104 CET44349809104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.313656092 CET44349809104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.313683033 CET44349809104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.313685894 CET49809443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.313725948 CET44349809104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.313757896 CET49809443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.313817024 CET44349809104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.313873053 CET49809443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.315068007 CET49809443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.315097094 CET44349809104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.350383043 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.350804090 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.350837946 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.351145983 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.351663113 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.351751089 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.351891994 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.395514965 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.512187958 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.512325048 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.512408018 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.512450933 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.512480974 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.512532949 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.512578964 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.512742043 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.512803078 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.512820005 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.512916088 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.512970924 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.512986898 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.513083935 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.513137102 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.513150930 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.516661882 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.516736031 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.516751051 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.560726881 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.600481987 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.600701094 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.600769997 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.600799084 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.600902081 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.600961924 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.600976944 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.601073027 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.601130962 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.601144075 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.601231098 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.601284027 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.601295948 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.601643085 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.601700068 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.601712942 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.601807117 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.601862907 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.601876974 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.602252960 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.602307081 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.602319956 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.602453947 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.602507114 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.602519989 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.602607012 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.602658033 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.602673054 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.603130102 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.603192091 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.603204966 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.642086983 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.642137051 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.642303944 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.642374992 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.642456055 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.689698935 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.689750910 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.689789057 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.689836979 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.689873934 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.689929008 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.689929962 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.689929962 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.690006018 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.690064907 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.690175056 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.690237045 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.690251112 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.690308094 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.690329075 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.690392017 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.691050053 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.691116095 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.691235065 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.691274881 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.691287041 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.691299915 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.691329002 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.691380978 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.692054987 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.692089081 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.692116976 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.692128897 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.692162991 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.692184925 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.692188978 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.692233086 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.692470074 CET49810443192.168.2.8104.18.87.42
                                                                                                                                                                                                                      Jan 15, 2025 20:47:14.692501068 CET44349810104.18.87.42192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:15.492988110 CET44349712172.217.18.100192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:15.493072987 CET44349712172.217.18.100192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:15.493261099 CET49712443192.168.2.8172.217.18.100
                                                                                                                                                                                                                      Jan 15, 2025 20:47:16.894460917 CET49712443192.168.2.8172.217.18.100
                                                                                                                                                                                                                      Jan 15, 2025 20:47:16.894500971 CET44349712172.217.18.100192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:22.164376020 CET49817443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:22.164479971 CET4434981763.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:22.164596081 CET49817443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:22.165666103 CET49817443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:22.165683985 CET4434981763.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:22.789120913 CET4434981763.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:22.789469004 CET49817443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:22.789496899 CET4434981763.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:22.790404081 CET4434981763.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:22.790821075 CET49817443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:22.790895939 CET4434981763.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:22.791023016 CET49817443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:22.791050911 CET4434981763.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:23.051964998 CET4434981763.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:23.052155972 CET4434981763.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:23.052331924 CET49817443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:23.052797079 CET49817443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:23.052815914 CET4434981763.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:23.055465937 CET49818443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:23.055541039 CET4434981863.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:23.056417942 CET49818443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:23.056417942 CET49818443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:23.056493998 CET4434981863.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:23.681343079 CET4434981863.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:23.681829929 CET49818443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:23.681854963 CET4434981863.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:23.682209969 CET4434981863.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:23.682579994 CET49818443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:23.682647943 CET4434981863.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:23.682749987 CET49818443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:23.682790041 CET4434981863.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:23.986532927 CET4434981863.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:23.986624956 CET4434981863.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:23.986679077 CET49818443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:23.989106894 CET49818443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:23.989129066 CET4434981863.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:34.166465998 CET49819443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:34.166584969 CET4434981963.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:34.166735888 CET49819443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:34.166949034 CET49819443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:34.166994095 CET4434981963.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:34.788721085 CET4434981963.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:34.789050102 CET49819443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:34.789115906 CET4434981963.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:34.789453030 CET4434981963.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:34.789757013 CET49819443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:34.789834023 CET4434981963.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:34.789892912 CET49819443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:34.789932013 CET4434981963.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:34.829561949 CET49819443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:35.056122065 CET4434981963.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:35.056210995 CET4434981963.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:35.056296110 CET49819443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:35.057126045 CET49819443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:35.057163000 CET4434981963.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:35.060097933 CET49820443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:35.060126066 CET4434982063.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:35.060233116 CET49820443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:35.060441017 CET49820443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:35.060456991 CET4434982063.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:35.688319921 CET4434982063.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:35.693742037 CET49820443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:35.693753004 CET4434982063.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:35.694448948 CET4434982063.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:35.720396042 CET49820443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:35.720551014 CET49820443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:35.720582008 CET4434982063.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:35.764477015 CET49820443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:35.898709059 CET4434982063.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:35.898839951 CET4434982063.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:35.898921013 CET49820443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:35.899750948 CET49820443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:35.899768114 CET4434982063.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:52.045272112 CET49716443192.168.2.8128.17.32.207
                                                                                                                                                                                                                      Jan 15, 2025 20:47:52.045351982 CET44349716128.17.32.207192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:58.599812984 CET49822443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:58.599859953 CET4434982263.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:58.599932909 CET49822443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:58.600187063 CET49822443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:58.600204945 CET4434982263.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:59.231257915 CET4434982263.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:59.274691105 CET49822443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:59.346215010 CET49822443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:59.346247911 CET4434982263.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:59.346832037 CET4434982263.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:59.349622965 CET49822443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:59.349735975 CET4434982263.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:59.352930069 CET49822443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:59.352967978 CET4434982263.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:59.536304951 CET4434982263.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:59.536379099 CET4434982263.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:59.536417961 CET49822443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:59.537883997 CET49822443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:47:59.537899017 CET4434982263.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:59.542093992 CET49823443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:59.542141914 CET4434982363.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:59.542210102 CET49823443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:59.542431116 CET49823443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:47:59.542444944 CET4434982363.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:00.169888020 CET4434982363.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:00.170356989 CET49823443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:48:00.170399904 CET4434982363.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:00.171530008 CET4434982363.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:00.171955109 CET49823443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:48:00.172110081 CET49823443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:48:00.172142029 CET4434982363.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:00.216866970 CET49823443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:48:00.357992887 CET4434982363.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:00.358246088 CET4434982363.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:00.358333111 CET49823443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:48:00.358834028 CET49823443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:48:00.358850956 CET4434982363.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:02.225713015 CET5571353192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:48:02.230521917 CET53557131.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:02.230583906 CET5571353192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:48:02.235374928 CET53557131.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:02.673075914 CET5571353192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:48:02.678014040 CET53557131.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:02.678181887 CET5571353192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:48:04.998569012 CET55715443192.168.2.8172.217.18.100
                                                                                                                                                                                                                      Jan 15, 2025 20:48:04.998619080 CET44355715172.217.18.100192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:04.998706102 CET55715443192.168.2.8172.217.18.100
                                                                                                                                                                                                                      Jan 15, 2025 20:48:04.998944998 CET55715443192.168.2.8172.217.18.100
                                                                                                                                                                                                                      Jan 15, 2025 20:48:04.998955011 CET44355715172.217.18.100192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:05.623327971 CET44355715172.217.18.100192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:05.623749971 CET55715443192.168.2.8172.217.18.100
                                                                                                                                                                                                                      Jan 15, 2025 20:48:05.623776913 CET44355715172.217.18.100192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:05.624146938 CET44355715172.217.18.100192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:05.624425888 CET55715443192.168.2.8172.217.18.100
                                                                                                                                                                                                                      Jan 15, 2025 20:48:05.624488115 CET44355715172.217.18.100192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:05.670730114 CET55715443192.168.2.8172.217.18.100
                                                                                                                                                                                                                      Jan 15, 2025 20:48:07.427674055 CET49716443192.168.2.8128.17.32.207
                                                                                                                                                                                                                      Jan 15, 2025 20:48:07.427793026 CET44349716128.17.32.207192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:07.427870035 CET49716443192.168.2.8128.17.32.207
                                                                                                                                                                                                                      Jan 15, 2025 20:48:07.428184986 CET55716443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:48:07.428232908 CET4435571663.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:07.428308964 CET55716443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:48:07.428561926 CET55716443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:48:07.428576946 CET4435571663.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.045618057 CET4435571663.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.045994043 CET55716443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.046019077 CET4435571663.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.046319008 CET4435571663.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.046603918 CET55716443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.046654940 CET4435571663.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.046920061 CET55716443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.046937943 CET4435571663.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.306569099 CET4435571663.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.306655884 CET4435571663.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.306724072 CET55716443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.309602976 CET55716443192.168.2.863.140.62.222
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.309622049 CET4435571663.140.62.222192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.315593004 CET55717443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.315707922 CET4435571763.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.315793991 CET55717443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.316184998 CET55717443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.316222906 CET4435571763.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.950182915 CET4435571763.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.950548887 CET55717443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.950591087 CET4435571763.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.950923920 CET4435571763.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.951257944 CET55717443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.951349020 CET4435571763.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.951426983 CET55717443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.951464891 CET4435571763.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:08.999342918 CET55717443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:48:09.139559984 CET4435571763.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:09.139749050 CET4435571763.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:09.139832973 CET55717443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:48:09.140372992 CET55717443192.168.2.863.140.62.17
                                                                                                                                                                                                                      Jan 15, 2025 20:48:09.140392065 CET4435571763.140.62.17192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:15.531544924 CET44355715172.217.18.100192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:15.531620979 CET44355715172.217.18.100192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:15.531723976 CET55715443192.168.2.8172.217.18.100
                                                                                                                                                                                                                      Jan 15, 2025 20:48:16.890974998 CET55715443192.168.2.8172.217.18.100
                                                                                                                                                                                                                      Jan 15, 2025 20:48:16.891014099 CET44355715172.217.18.100192.168.2.8
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Jan 15, 2025 20:47:00.683856964 CET53574391.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:00.701459885 CET53607951.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:02.014602900 CET53630111.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:04.936490059 CET5627053192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:47:04.936724901 CET6407853192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:47:04.943440914 CET53562701.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:04.943603039 CET53640781.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.178316116 CET6121353192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.178658009 CET6380953192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.348378897 CET53638091.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.348421097 CET53612131.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.116993904 CET6040953192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.116995096 CET5998653192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.126588106 CET53599861.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.127002001 CET53604091.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.999593019 CET6460353192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.999593019 CET6529853192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.009591103 CET53646031.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.015945911 CET53652981.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.027436972 CET4978153192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.027437925 CET5597953192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.034504890 CET53559791.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.034619093 CET53497811.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.699053049 CET5766353192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.699441910 CET5565653192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.700319052 CET4971253192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.700612068 CET5774753192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.707228899 CET53497121.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.707276106 CET53577471.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.708230972 CET53576631.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.710087061 CET53556561.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.024180889 CET53501711.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.327239990 CET6200253192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.327594042 CET5443153192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.336971045 CET53544311.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.338563919 CET53620021.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.681195021 CET5754453192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.681889057 CET6515953192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.687828064 CET53575441.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.688968897 CET53651591.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.320583105 CET5899053192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.321114063 CET6229453192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.341841936 CET53501411.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.354773045 CET53622941.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.360025883 CET53589901.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.450738907 CET6407453192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.452039003 CET53614191.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.452195883 CET6202353192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.457724094 CET53640741.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.458879948 CET53620231.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.270864964 CET6224853192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.271445990 CET6122253192.168.2.81.1.1.1
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.284035921 CET53622481.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.284076929 CET53612221.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:18.804375887 CET53609031.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:47:35.428086042 CET138138192.168.2.8192.168.2.255
                                                                                                                                                                                                                      Jan 15, 2025 20:47:37.554203987 CET53561761.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:00.242993116 CET53552251.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:00.508183956 CET53571341.1.1.1192.168.2.8
                                                                                                                                                                                                                      Jan 15, 2025 20:48:02.225332975 CET53497471.1.1.1192.168.2.8
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Jan 15, 2025 20:47:04.936490059 CET192.168.2.81.1.1.10x3c6bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:04.936724901 CET192.168.2.81.1.1.10x4103Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.178316116 CET192.168.2.81.1.1.10xb9e7Standard query (0)click.news.bncservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.178658009 CET192.168.2.81.1.1.10xb5bdStandard query (0)click.news.bncservices.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.116993904 CET192.168.2.81.1.1.10x1b71Standard query (0)bncvirtual.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.116995096 CET192.168.2.81.1.1.10x6710Standard query (0)bncvirtual.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.999593019 CET192.168.2.81.1.1.10x42c0Standard query (0)siteimages.bncvirtual.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.999593019 CET192.168.2.81.1.1.10xe490Standard query (0)siteimages.bncvirtual.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.027436972 CET192.168.2.81.1.1.10x871bStandard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.027437925 CET192.168.2.81.1.1.10x7c79Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.699053049 CET192.168.2.81.1.1.10x3e8dStandard query (0)bncvirtual.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.699441910 CET192.168.2.81.1.1.10x60b4Standard query (0)bncvirtual.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.700319052 CET192.168.2.81.1.1.10x1845Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.700612068 CET192.168.2.81.1.1.10xab06Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.327239990 CET192.168.2.81.1.1.10x61f3Standard query (0)siteimages.bncvirtual.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.327594042 CET192.168.2.81.1.1.10x7fc0Standard query (0)siteimages.bncvirtual.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.681195021 CET192.168.2.81.1.1.10x7a6eStandard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.681889057 CET192.168.2.81.1.1.10x7adfStandard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.320583105 CET192.168.2.81.1.1.10x4883Standard query (0)smetrics.bncvirtual.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.321114063 CET192.168.2.81.1.1.10x16acStandard query (0)smetrics.bncvirtual.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.450738907 CET192.168.2.81.1.1.10x2473Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.452195883 CET192.168.2.81.1.1.10x60d5Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.270864964 CET192.168.2.81.1.1.10xa0f2Standard query (0)smetrics.bncvirtual.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.271445990 CET192.168.2.81.1.1.10x84e7Standard query (0)smetrics.bncvirtual.com65IN (0x0001)false
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Jan 15, 2025 20:47:04.943440914 CET1.1.1.1192.168.2.80x3c6bNo error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:04.943603039 CET1.1.1.1192.168.2.80x4103No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:06.348421097 CET1.1.1.1192.168.2.80xb9e7No error (0)click.news.bncservices.com128.17.32.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.126588106 CET1.1.1.1192.168.2.80x6710No error (0)bncvirtual.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.127002001 CET1.1.1.1192.168.2.80x1b71No error (0)bncvirtual.com104.16.171.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:07.127002001 CET1.1.1.1192.168.2.80x1b71No error (0)bncvirtual.com104.16.170.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.009591103 CET1.1.1.1192.168.2.80x42c0No error (0)siteimages.bncvirtual.com104.16.170.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.009591103 CET1.1.1.1192.168.2.80x42c0No error (0)siteimages.bncvirtual.com104.16.171.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.015945911 CET1.1.1.1192.168.2.80xe490No error (0)siteimages.bncvirtual.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.034504890 CET1.1.1.1192.168.2.80x7c79No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.034619093 CET1.1.1.1192.168.2.80x871bNo error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.034619093 CET1.1.1.1192.168.2.80x871bNo error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.707228899 CET1.1.1.1192.168.2.80x1845No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.707228899 CET1.1.1.1192.168.2.80x1845No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.707276106 CET1.1.1.1192.168.2.80xab06No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.708230972 CET1.1.1.1192.168.2.80x3e8dNo error (0)bncvirtual.com104.16.170.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.708230972 CET1.1.1.1192.168.2.80x3e8dNo error (0)bncvirtual.com104.16.171.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:08.710087061 CET1.1.1.1192.168.2.80x60b4No error (0)bncvirtual.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.336971045 CET1.1.1.1192.168.2.80x7fc0No error (0)siteimages.bncvirtual.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.338563919 CET1.1.1.1192.168.2.80x61f3No error (0)siteimages.bncvirtual.com104.16.170.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.338563919 CET1.1.1.1192.168.2.80x61f3No error (0)siteimages.bncvirtual.com104.16.171.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.687828064 CET1.1.1.1192.168.2.80x7a6eNo error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.687828064 CET1.1.1.1192.168.2.80x7a6eNo error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:09.688968897 CET1.1.1.1192.168.2.80x7adfNo error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.354773045 CET1.1.1.1192.168.2.80x16acNo error (0)smetrics.bncvirtual.combncvirtual.com.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.360025883 CET1.1.1.1192.168.2.80x4883No error (0)smetrics.bncvirtual.combncvirtual.com.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.360025883 CET1.1.1.1192.168.2.80x4883No error (0)bncvirtual.com.ssl.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.360025883 CET1.1.1.1192.168.2.80x4883No error (0)bncvirtual.com.ssl.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.360025883 CET1.1.1.1192.168.2.80x4883No error (0)bncvirtual.com.ssl.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.457724094 CET1.1.1.1192.168.2.80x2473No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.457724094 CET1.1.1.1192.168.2.80x2473No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:10.458879948 CET1.1.1.1192.168.2.80x60d5No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.284035921 CET1.1.1.1192.168.2.80xa0f2No error (0)smetrics.bncvirtual.combncvirtual.com.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.284035921 CET1.1.1.1192.168.2.80xa0f2No error (0)bncvirtual.com.ssl.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.284035921 CET1.1.1.1192.168.2.80xa0f2No error (0)bncvirtual.com.ssl.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.284035921 CET1.1.1.1192.168.2.80xa0f2No error (0)bncvirtual.com.ssl.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 15, 2025 20:47:12.284076929 CET1.1.1.1192.168.2.80x84e7No error (0)smetrics.bncvirtual.combncvirtual.com.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      • click.news.bncservices.com
                                                                                                                                                                                                                      • bncvirtual.com
                                                                                                                                                                                                                      • https:
                                                                                                                                                                                                                        • cdn.cookielaw.org
                                                                                                                                                                                                                        • siteimages.bncvirtual.com
                                                                                                                                                                                                                        • geolocation.onetrust.com
                                                                                                                                                                                                                        • smetrics.bncvirtual.com
                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.849715128.17.32.2074432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:06 UTC817OUTGET /?qs=e52744f5f9e82bdaccf0f1eab1c750be1bab908e6df3d77c80b54e307b9927a9cb1c753363dfcdf6a9900fb32cfbdd84c702c69f9996fd5793bf49d049f02651fd5635533fe521a8 HTTP/1.1
                                                                                                                                                                                                                      Host: click.news.bncservices.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:07 UTC423INHTTP/1.1 302 Found
                                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Location: http://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_Notice
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:06 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 409
                                                                                                                                                                                                                      2025-01-15 19:47:07 UTC409INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 62 6e 63 76 69 72 74 75 61 6c 2e 63 6f 6d 2f 76 62 5f 62 75 79 32 2e 70 68 70 3f 46 56 43 55 53 4e 4f 3d 30 30 31 36 34 26 61 6d 70 3b 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 62 6f 64 79 5f 73 66 61 42 6f 6f 6b 73 74 6f 72 65 26 61 6d 70 3b 6a 3d 34 36 37 31 32 33 30 33 26 61 6d 70 3b 73 66 6d 63 5f 73 75 62 3d 31 34 31 34 36 32 33 33 36 31 26 61 6d 70 3b 6c 3d 32 33 33 32 39 35 32 34 5f 48 54 4d 4c 26 61 6d 70 3b 75 3d 37 36 39 36 32 34 30 35 33 26 61 6d 70 3b 6d 69 64 3d 35 32 34 30 30 33 38
                                                                                                                                                                                                                      Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="http://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&amp;utm_content=body_sfaBookstore&amp;j=46712303&amp;sfmc_sub=1414623361&amp;l=23329524_HTML&amp;u=769624053&amp;mid=5240038


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      1192.168.2.849717104.16.171.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:07 UTC883OUTGET /vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_Notice HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:07 UTC1109INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:07 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: language=en
                                                                                                                                                                                                                      Set-Cookie: SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; path=/; secure; HttpOnly
                                                                                                                                                                                                                      2025-01-15 19:47:07 UTC1618INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 52 54 4c 53 53 4e 3d 4c 63 70 4d 74 6f 47 73 4c 6d 46 77 63 4b 65 43 45 72 4d 78 44 75 56 38 58 51 58 4f 59 48 72 4f 43 59 75 67 71 78 48 4c 50 73 78 73 54 50 44 36 35 25 32 42 5a 31 4b 71 4b 77 67 33 35 6d 45 45 57 51 75 4e 52 48 79 58 4f 34 64 74 4a 4a 53 48 39 58 68 72 78 52 56 6b 68 38 4a 34 50 64 54 54 73 50 58 36 53 31 66 64 7a 34 7a 41 58 6d 41 30 25 32 42 71 70 56 4c 45 35 4f 6d 59 33 44 57 58 49 66 38 71 79 6c 30 58 41 67 48 48 37 76 61 55 4e 70 72 46 73 71 38 4e 36 76 44 7a 49 4e 25 32 42 63 45 48 53 57 39 64 69 72 33 62 42 4c 68 34 72 44 64 58 62 25 32 42 47 47 25 32 42 31 50 36 55 62 71 4c 71 43 42 6d 57 65 72 6b 52 6e 6a 4c 62 47 61 57 43 61 77 4f 48 4c 44 5a 67 25 32 46 52 33 37 75 72 6e 52 39 4b 7a 79 6c
                                                                                                                                                                                                                      Data Ascii: Set-Cookie: RTLSSN=LcpMtoGsLmFwcKeCErMxDuV8XQXOYHrOCYugqxHLPsxsTPD65%2BZ1KqKwg35mEEWQuNRHyXO4dtJJSH9XhrxRVkh8J4PdTTsPX6S1fdz4zAXmA0%2BqpVLE5OmY3DWXIf8qyl0XAgHH7vaUNprFsq8N6vDzIN%2BcEHSW9dir3bBLh4rDdXb%2BGG%2B1P6UbqLqCBmWerkRnjLbGaWCawOHLDZg%2FR37urnR9Kzyl
                                                                                                                                                                                                                      2025-01-15 19:47:07 UTC3799INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 52 54 4c 53 53 4e 3d 43 53 4d 4b 6b 79 5a 6f 61 6f 6d 4c 4c 52 41 70 57 7a 6c 39 57 69 4e 5a 49 57 30 70 54 75 49 58 4f 4a 49 58 69 30 25 32 42 65 78 6e 42 6e 52 48 55 6c 62 67 79 32 74 39 4d 53 4d 6b 59 50 7a 6d 36 6f 68 6f 33 53 75 38 55 33 34 44 74 43 4b 50 74 25 32 46 45 4c 33 4f 6d 4c 59 34 6f 6e 34 76 4c 4a 4b 43 6e 71 65 4c 64 69 48 36 61 61 57 25 32 46 42 25 32 46 73 64 6b 49 47 30 6b 4f 7a 76 39 4f 4c 78 77 79 46 65 4c 79 63 49 42 6a 4a 66 36 30 68 44 25 32 46 64 44 67 67 49 25 32 42 70 38 7a 43 6a 6c 73 65 31 66 75 32 58 34 4e 31 63 25 32 46 6b 6a 6f 71 4f 51 41 4c 58 77 4f 36 77 6a 64 25 32 42 49 30 48 33 38 59 25 32 42 59 57 25 32 46 37 25 32 42 46 66 71 51 75 69 38 66 68 6b 25 32 42 6b 74 67 58 42 37 56 59
                                                                                                                                                                                                                      Data Ascii: Set-Cookie: RTLSSN=CSMKkyZoaomLLRApWzl9WiNZIW0pTuIXOJIXi0%2BexnBnRHUlbgy2t9MSMkYPzm6oho3Su8U34DtCKPt%2FEL3OmLY4on4vLJKCnqeLdiH6aaW%2FB%2FsdkIG0kOzv9OLxwyFeLycIBjJf60hD%2FdDggI%2Bp8zCjlse1fu2X4N1c%2FkjoqOQALXwO6wjd%2BI0H38Y%2BYW%2F7%2BFfqQui8fhk%2BktgXB7VY
                                                                                                                                                                                                                      2025-01-15 19:47:07 UTC1685INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 52 54 4c 53 53 4e 3d 34 55 6c 39 4c 56 51 4a 46 32 57 61 75 45 58 5a 43 54 49 45 54 63 4a 79 5a 50 49 6a 32 32 39 6c 65 78 46 74 33 77 77 42 46 57 4f 69 48 32 34 63 25 32 46 6e 55 79 32 78 44 55 73 57 67 35 4c 41 76 25 32 46 42 51 42 32 41 36 59 6e 31 6f 54 67 52 7a 70 75 76 4c 6d 30 52 55 33 30 63 4a 4b 46 6e 62 79 56 35 49 61 67 48 4b 49 54 69 43 76 71 4a 71 61 78 7a 50 47 34 56 4c 4b 46 71 67 6b 5a 69 57 58 49 73 52 77 39 66 37 25 32 46 31 75 67 53 32 4c 6b 38 66 58 58 65 74 30 70 72 48 38 52 50 4b 25 32 46 6a 65 41 50 31 33 71 25 32 46 30 49 6f 6e 66 32 54 4b 6e 34 48 47 33 4b 32 51 62 6c 65 25 32 42 4c 30 25 32 46 75 36 54 4f 69 39 4a 45 52 66 48 62 74 65 31 6d 4d 73 70 25 32 42 78 72 65 55 41 34 39 4e 25 32 46 66
                                                                                                                                                                                                                      Data Ascii: Set-Cookie: RTLSSN=4Ul9LVQJF2WauEXZCTIETcJyZPIj229lexFt3wwBFWOiH24c%2FnUy2xDUsWg5LAv%2FBQB2A6Yn1oTgRzpuvLm0RU30cJKFnbyV5IagHKITiCvqJqaxzPG4VLKFqgkZiWXIsRw9f7%2F1ugS2Lk8fXXet0prH8RPK%2FjeAP13q%2F0Ionf2TKn4HG3K2Qble%2BL0%2Fu6TOi9JERfHbte1mMsp%2BxreUA49N%2Ff
                                                                                                                                                                                                                      2025-01-15 19:47:07 UTC94INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 52 54 4c 43 53 54 3d 64 65 6c 65 74 65 64 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 31 20 47 4d 54 3b 20 4d 61 78 2d 41 67 65 3d 30 3b 20 70 61 74 68 3d 2f 3b 20 73 65 63 75 72 65 0d 0a
                                                                                                                                                                                                                      Data Ascii: Set-Cookie: RTLCST=deleted; expires=Thu, 01 Jan 1970 00:00:01 GMT; Max-Age=0; path=/; secure
                                                                                                                                                                                                                      2025-01-15 19:47:07 UTC1789INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 52 54 4c 53 53 4e 3d 54 68 55 71 64 78 32 25 32 42 61 32 50 41 58 35 6c 54 6a 6f 52 42 74 33 64 37 7a 64 6f 52 57 72 67 65 51 67 73 65 61 4d 48 34 72 50 76 42 34 25 32 42 71 69 61 7a 4e 68 43 55 33 69 6d 4f 25 32 46 46 4a 5a 74 65 6d 4d 56 30 4d 49 4f 42 59 43 52 46 65 4d 4c 42 42 63 65 6b 63 74 37 6f 70 6b 61 58 6e 47 36 4f 73 6e 54 36 7a 73 48 6e 74 70 7a 78 77 48 45 59 69 77 41 78 4a 43 6b 66 4a 44 64 46 38 32 65 34 34 70 41 4d 70 54 25 32 46 6c 44 74 58 25 32 46 73 54 56 62 59 59 5a 67 25 32 42 37 6b 64 31 66 49 63 6d 73 30 70 6c 31 61 31 72 31 33 4f 51 43 6f 32 6c 42 61 54 47 4c 6f 42 51 76 4b 70 35 35 25 32 42 77 57 4a 62 4b 77 69 4b 37 67 65 42 4e 61 49 41 44 67 41 6d 7a 56 4e 51 44 47 63 4f 4d 61 66 31 6d 56 49
                                                                                                                                                                                                                      Data Ascii: Set-Cookie: RTLSSN=ThUqdx2%2Ba2PAX5lTjoRBt3d7zdoRWrgeQgseaMH4rPvB4%2BqiazNhCU3imO%2FFJZtemMV0MIOBYCRFeMLBBcekct7opkaXnG6OsnT6zsHntpzxwHEYiwAxJCkfJDdF82e44pAMpT%2FlDtX%2FsTVbYYZg%2B7kd1fIcms0pl1a1r13OQCo2lBaTGLoBQvKp55%2BwWJbKwiK7geBNaIADgAmzVNQDGcOMaf1mVI
                                                                                                                                                                                                                      2025-01-15 19:47:07 UTC1951INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 52 54 4c 53 53 4e 3d 73 71 30 34 67 48 56 6b 75 32 6d 25 32 46 50 52 30 73 43 53 55 64 68 62 48 33 64 6e 31 30 58 43 35 31 46 50 65 53 73 78 37 7a 62 25 32 46 48 36 31 46 71 79 49 39 43 44 43 32 4d 64 34 61 34 57 59 51 44 72 43 4c 32 6d 61 56 4f 4b 4d 47 75 62 4e 39 44 49 68 48 56 50 71 5a 68 25 32 46 65 48 41 63 65 68 63 37 57 74 5a 58 4f 4b 41 32 78 62 32 39 52 56 52 4e 41 52 45 37 6b 33 67 37 5a 6d 62 25 32 46 6d 4a 72 31 63 77 58 25 32 46 70 30 72 75 59 78 59 4e 6a 6e 6d 67 62 6a 4d 6d 46 37 51 57 71 44 25 32 42 76 68 76 6f 69 7a 70 44 25 32 46 79 38 64 79 53 36 65 41 68 7a 64 4c 72 47 54 7a 4b 69 39 39 59 30 32 63 79 49 34 45 79 7a 74 77 63 71 32 45 65 30 59 42 44 73 6f 59 25 32 42 6b 4e 63 53 74 7a 50 36 6a 75 6c
                                                                                                                                                                                                                      Data Ascii: Set-Cookie: RTLSSN=sq04gHVku2m%2FPR0sCSUdhbH3dn10XC51FPeSsx7zb%2FH61FqyI9CDC2Md4a4WYQDrCL2maVOKMGubN9DIhHVPqZh%2FeHAcehc7WtZXOKA2xb29RVRNARE7k3g7Zmb%2FmJr1cwX%2Fp0ruYxYNjnmgbjMmF7QWqD%2BvhvoizpD%2Fy8dyS6eAhzdLrGTzKi99Y02cyI4Eyztwcq2Ee0YBDsoY%2BkNcStzP6jul
                                                                                                                                                                                                                      2025-01-15 19:47:07 UTC276INData Raw: 36 35 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 27 20 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 27 75 74 66 2d 38 27 3e 0d 0a 09 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 27 20 63 6f 6e 74 65 6e 74 3d 27 49 45 3d 65 64 67 65 27 3e 0d 0a 09 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 76 69 65 77 70 6f 72 74 27 20 63 6f 6e 74 65 6e 74 3d 27 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 27 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 46 69 6e 64 20 59 6f 75 72 20 43
                                                                                                                                                                                                                      Data Ascii: 652<!DOCTYPE html><html lang='en' ><head> <meta charset='utf-8'> <meta http-equiv='X-UA-Compatible' content='IE=edge'> <meta name='viewport' content='width=device-width, initial-scale=1'><meta name="title" content="Find Your C
                                                                                                                                                                                                                      2025-01-15 19:47:07 UTC1349INData Raw: 74 61 6e 61 20 53 74 61 74 65 20 55 6e 69 76 65 72 73 69 74 79 20 42 69 6c 6c 69 6e 67 73 20 4f 6e 6c 69 6e 65 20 42 6f 6f 6b 73 74 6f 72 65 22 3e 0d 0a 09 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 52 65 61 64 79 20 74 6f 20 6f 72 64 65 72 20 79 6f 75 72 20 63 6f 75 72 73 65 20 6d 61 74 65 72 69 61 6c 73 3f 20 57 65 26 23 30 33 39 3b 76 65 20 6c 69 6e 6b 65 64 20 79 6f 75 72 20 63 6f 75 72 73 65 73 20 61 74 20 4d 6f 6e 74 61 6e 61 20 53 74 61 74 65 20 55 6e 69 76 65 72 73 69 74 79 20 42 69 6c 6c 69 6e 67 73 20 77 69 74 68 20 79 6f 75 72 20 61 73 73 69 67 6e 65 64 20 62 6f 6f 6b 73 20 73 6f 20 79 6f 75 20 6b 6e 6f 77 20 79 6f 75 26 23 30 33 39 3b 72 65 20 67 65 74 74 69 6e 67 20 74 68
                                                                                                                                                                                                                      Data Ascii: tana State University Billings Online Bookstore"> <meta name="description" content="Ready to order your course materials? We&#039;ve linked your courses at Montana State University Billings with your assigned books so you know you&#039;re getting th
                                                                                                                                                                                                                      2025-01-15 19:47:07 UTC1369INData Raw: 31 61 38 62 0d 0a 76 69 72 74 75 61 6c 2e 63 6f 6d 2f 76 62 5f 63 72 73 5f 73 72 63 68 2e 70 68 70 3f 43 53 49 44 3d 32 4b 55 55 43 51 53 53 53 33 4d 33 4b 55 44 4d 54 51 55 55 4d 55 56 53 43 26 46 56 43 55 53 4e 4f 3d 31 36 34 27 3b 0d 0a 09 09 09 76 61 72 20 61 64 64 54 6f 43 61 72 74 55 52 4c 20 09 09 09 3d 20 27 68 74 74 70 73 3a 2f 2f 62 6e 63 76 69 72 74 75 61 6c 2e 63 6f 6d 2f 76 62 5f 63 61 72 74 5f 61 64 64 2e 70 68 70 3f 43 53 49 44 3d 32 4b 55 55 43 51 53 53 53 33 4d 33 4b 55 44 4d 54 51 55 55 4d 55 56 53 43 26 46 56 43 55 53 4e 4f 3d 31 36 34 27 3b 0d 0a 09 09 09 76 61 72 20 72 65 6d 6f 76 65 46 72 6f 6d 43 61 72 74 55 52 4c 20 09 09 3d 20 27 68 74 74 70 73 3a 2f 2f 62 6e 63 76 69 72 74 75 61 6c 2e 63 6f 6d 2f 76 62 5f 63 61 72 74 5f 72 65 6d
                                                                                                                                                                                                                      Data Ascii: 1a8bvirtual.com/vb_crs_srch.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164';var addToCartURL = 'https://bncvirtual.com/vb_cart_add.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164';var removeFromCartURL = 'https://bncvirtual.com/vb_cart_rem
                                                                                                                                                                                                                      2025-01-15 19:47:07 UTC1369INData Raw: 65 3b 0d 0a 09 09 09 0d 0a 09 09 09 20 76 61 72 20 66 61 73 74 70 61 73 73 5f 77 65 62 73 65 72 76 69 63 65 20 3d 20 27 68 74 74 70 73 3a 2f 2f 62 6e 63 76 69 72 74 75 61 6c 2e 63 6f 6d 2f 66 61 73 74 70 61 73 73 5f 73 65 72 76 69 63 65 2e 70 68 70 3f 43 53 49 44 3d 32 4b 55 55 43 51 53 53 53 33 4d 33 4b 55 44 4d 54 51 55 55 4d 55 56 53 43 26 46 56 43 55 53 4e 4f 3d 31 36 34 27 3b 20 0d 0a 09 09 3c 2f 73 63 72 69 70 74 3e 0d 0a 09 09 3c 21 2d 2d 20 4f 6e 65 54 72 75 73 74 20 43 6f 6f 6b 69 65 73 20 43 6f 6e 73 65 6e 74 20 4e 6f 74 69 63 65 20 73 74 61 72 74 20 66 6f 72 20 62 6e 63 76 69 72 74 75 61 6c 2e 63 6f 6d 20 2d 2d 3e 0d 0a 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70
                                                                                                                                                                                                                      Data Ascii: e; var fastpass_webservice = 'https://bncvirtual.com/fastpass_service.php?CSID=2KUUCQSSS3M3KUDMTQUUMUVSC&FVCUSNO=164'; </script>... OneTrust Cookies Consent Notice start for bncvirtual.com --><script type="text/javascript" src="http


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      2192.168.2.849724104.16.171.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC3695OUTGET /js/AppMeasurement.js?dm=1574434535 HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_Notice
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC390INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:08 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 44242
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Fri, 22 Nov 2019 14:55:35 GMT
                                                                                                                                                                                                                      ETag: "acd2-597f09b37a7cc"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 137
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 19:52:08 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=300
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028603adf524379-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC979INData Raw: 2f 2a 0a 20 2a 20 43 48 41 4e 47 45 20 4c 4f 47 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 32 30 31 39 2d 31 31 2d 31 38 20 43 47 3a 20 4d 61 6e 74 69 73 20 34 36 32 31 37 20 2d 20 42 4e 43 52 20 2d 20 42 4e 43 20 72 65 62 72 61 6e 64 69 6e 67 20 63 68 61 6e 67 65 73 20 41 6e 61 6c 79 74 69 63 73 0a 20 2a 20 09 2d 20 53 65 74 74 69 6e 67 20 73 2e 74 72 61 63 6b 69 6e 67 53 65 72 76 65 72 20 74 6f 20 73 5f 74 72 61 63 6b 69 6e 67 53 65 72 76 65 72 20 61 6e 64 20 73 2e 74 72 61 63 6b 69 6e 67 53 65 72 76 65 72 53 65 63 75 72 65 20 74 6f 20 73 5f 74 72 61 63 6b 69 6e 67 53 65 72 76 65 72 53 65 63 75 72 65 2e 0a 20 2a 20 0a 20 2a 20 32 30 31 38 2d 30 37 2d 33
                                                                                                                                                                                                                      Data Ascii: /* * CHANGE LOG * ---------------------------------------- * 2019-11-18 CG: Mantis 46217 - BNCR - BNC rebranding changes Analytics * - Setting s.trackingServer to s_trackingServer and s.trackingServerSecure to s_trackingServerSecure. * * 2018-07-3
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 2c 61 76 69 2c 77 6d 76 2c 64 6f 63 2c 70 64 66 2c 78 6c 73 22 0a 73 2e 6c 69 6e 6b 49 6e 74 65 72 6e 61 6c 46 69 6c 74 65 72 73 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 2c 70 61 79 70 61 6c 2e 63 6f 6d 2c 62 6f 6f 6b 73 74 6f 72 65 2e 6d 62 73 64 69 72 65 63 74 2e 6e 65 74 2c 70 72 6f 64 2e 6d 62 73 62 6f 6f 6b 73 2e 63 6f 6d 2c 62 6e 63 76 69 72 74 75 61 6c 2e 63 6f 6d 2c 62 6e 63 6b 2d 31 32 2e 63 6f 6d 22 0a 73 2e 6c 69 6e 6b 4c 65 61 76 65 51 75 65 72 79 53 74 72 69 6e 67 3d 66 61 6c 73 65 0a 73 2e 6c 69 6e 6b 54 72 61 63 6b 56 61 72 73 3d 22 4e 6f 6e 65 22 0a 73 2e 6c 69 6e 6b 54 72 61 63 6b 45 76 65 6e 74 73 3d 22 4e 6f 6e 65 22 0a 73 2e 74 72 61 63 6b 69 6e 67 53 65 72 76 65 72 20 3d 20 73 5f 74 72 61 63 6b 69 6e 67 53 65 72 76 65 72 0a 73 2e 74 72
                                                                                                                                                                                                                      Data Ascii: ,avi,wmv,doc,pdf,xls"s.linkInternalFilters="javascript:,paypal.com,bookstore.mbsdirect.net,prod.mbsbooks.com,bncvirtual.com,bnck-12.com"s.linkLeaveQueryString=falses.linkTrackVars="None"s.linkTrackEvents="None"s.trackingServer = s_trackingServers.tr
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 74 45 76 61 72 73 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 74 79 70 65 6f 66 20 6b 65 79 20 3d 3d 3d 20 27 73 74 72 69 6e 67 27 20 26 26 20 74 79 70 65 6f 66 20 65 76 74 45 76 61 72 73 5b 6b 65 79 5d 20 3d 3d 3d 20 27 73 74 72 69 6e 67 27 20 26 26 20 65 76 74 45 76 61 72 73 5b 6b 65 79 5d 2e 74 72 69 6d 28 29 2e 6c 65 6e 67 74 68 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 76 61 72 4e 61 6d 65 20 3d 20 22 73 2e 22 2b 6b 65 79 2e 74 72 69 6d 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 45 76 61 72 4c 69 73 74 20 2b 3d 20 20 27 2c 27 20 2b 20 6b 65 79 20 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 76 61 72 76 61 6c 20 3d
                                                                                                                                                                                                                      Data Ascii: tEvars) { if(typeof key === 'string' && typeof evtEvars[key] === 'string' && evtEvars[key].trim().length){ var evarName = "s."+key.trim(); sEvarList += ',' + key ; var evarval =
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 20 20 20 73 2e 63 61 6d 70 61 69 67 6e 09 3d 20 73 2e 55 74 69 6c 2e 67 65 74 51 75 65 72 79 50 61 72 61 6d 28 27 6d 63 69 64 27 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 28 73 2e 55 74 69 6c 2e 67 65 74 51 75 65 72 79 50 61 72 61 6d 28 27 75 74 6d 5f 6d 65 64 69 75 6d 27 29 20 21 3d 20 22 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 58 4c 54 2d 5b 6d 65 64 69 75 6d 5d 2d 5b 73 6f 75 72 63 65 5d 2d 5b 74 65 72 6d 5d 2d 5b 63 6f 6e 74 65 6e 74 5d 2d 5b 63 61 6d 70 61 69 67 6e 5d 0a 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 74 72 4c 65 67 61 63 79 4d 61 72 6b 65 74 69 6e 67 09 3d 20 20 73 2e 55 74 69 6c 2e 67 65 74 51 75 65 72 79 50 61 72 61 6d 28 27 75 74 6d 5f 6d 65 64 69 75 6d 27 29 20 2b 20 27 7c
                                                                                                                                                                                                                      Data Ascii: s.campaign= s.Util.getQueryParam('mcid'); } else if(s.Util.getQueryParam('utm_medium') != "") { // XLT-[medium]-[source]-[term]-[content]-[campaign] var strLegacyMarketing= s.Util.getQueryParam('utm_medium') + '|
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 75 22 2c 22 22 0a 20 20 20 20 2b 22 76 61 72 20 73 3d 74 68 69 73 2c 76 3d 27 27 2c 69 2c 74 3b 64 3d 64 3f 64 3a 27 27 3b 75 3d 75 3f 75 3a 28 73 2e 70 61 67 65 55 52 4c 3f 73 2e 70 61 67 65 55 52 4c 3a 77 2e 6c 6f 63 61 74 69 22 0a 20 20 20 20 2b 22 6f 6e 29 3b 69 66 28 75 3d 3d 27 66 27 29 75 3d 73 2e 67 74 66 73 28 29 2e 6c 6f 63 61 74 69 6f 6e 3b 77 68 69 6c 65 28 70 29 7b 69 3d 70 2e 69 6e 64 65 78 4f 66 28 27 2c 27 29 3b 69 3d 69 3c 30 3f 70 22 0a 20 20 20 20 2b 22 2e 6c 65 6e 67 74 68 3a 69 3b 74 3d 73 2e 70 5f 67 70 76 28 70 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 69 29 2c 75 2b 27 27 29 3b 69 66 28 74 29 7b 74 3d 74 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 3e 2d 22 0a 20 20 20 20 2b 22 31 3f 74 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 74 2e 69 6e 64
                                                                                                                                                                                                                      Data Ascii: u","" +"var s=this,v='',i,t;d=d?d:'';u=u?u:(s.pageURL?s.pageURL:w.locati" +"on);if(u=='f')u=s.gtfs().location;while(p){i=p.indexOf(',');i=i<0?p" +".length:i;t=s.p_gpv(p.substring(0,i),u+'');if(t){t=t.indexOf('#')>-" +"1?t.substring(0,t.ind
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 2c 64 2c 41 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 54 3b 64 3d 6e 65 77 20 44 61 74 65 28 29 3b 41 22 0a 20 20 20 20 2b 22 3d 64 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 3b 69 66 28 41 3d 3d 27 32 30 30 39 27 29 7b 42 3d 27 30 38 27 3b 43 3d 27 30 31 27 7d 69 66 28 41 3d 3d 27 32 30 31 30 27 29 7b 42 3d 27 31 34 27 3b 43 22 0a 20 20 20 20 2b 22 3d 27 30 37 27 7d 69 66 28 41 3d 3d 27 32 30 31 31 27 29 7b 42 3d 27 31 33 27 3b 43 3d 27 30 36 27 7d 69 66 28 41 3d 3d 27 32 30 31 32 27 29 7b 42 3d 27 31 31 27 3b 43 3d 27 30 34 27 7d 69 66 28 41 3d 22 0a 20 20 20 20 2b 22 3d 27 32 30 31 33 27 29 7b 42 3d 27 31 30 27 3b 43 3d 27 30 33 27 7d 69 66 28 41 3d 3d 27 32 30 31 34 27 29 7b 42 3d 27
                                                                                                                                                                                                                      Data Ascii: ,d,A,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q,R,S,T;d=new Date();A" +"=d.getFullYear();if(A=='2009'){B='08';C='01'}if(A=='2010'){B='14';C" +"='07'}if(A=='2011'){B='13';C='06'}if(A=='2012'){B='11';C='04'}if(A=" +"='2013'){B='10';C='03'}if(A=='2014'){B='
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 0a 20 20 20 20 2b 22 5f 72 28 63 6e 29 3b 76 61 72 20 67 3d 30 3b 76 61 72 20 68 3d 6e 65 77 20 41 72 72 61 79 28 29 3b 69 66 28 63 26 26 63 21 3d 27 27 29 20 61 72 72 79 3d 65 76 61 6c 28 63 29 3b 76 61 72 20 65 3d 6e 65 22 0a 20 20 20 20 2b 22 77 20 44 61 74 65 28 29 3b 65 2e 73 65 74 46 75 6c 6c 59 65 61 72 28 65 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2b 35 29 3b 69 66 28 61 72 72 79 2e 6c 65 6e 67 74 68 3e 30 26 26 61 72 72 79 5b 61 72 22 0a 20 20 20 20 2b 22 72 79 2e 6c 65 6e 67 74 68 2d 31 5d 5b 30 5d 3d 3d 76 29 61 72 72 79 5b 61 72 72 79 2e 6c 65 6e 67 74 68 2d 31 5d 3d 5b 76 2c 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 5d 3b 65 6c 22 0a 20 20 20 20 2b 22 73 65 20 61 72 72 79 5b 61 72 72 79 2e 6c 65 6e 67 74 68 5d 3d 5b 76
                                                                                                                                                                                                                      Data Ascii: +"_r(cn);var g=0;var h=new Array();if(c&&c!='') arry=eval(c);var e=ne" +"w Date();e.setFullYear(e.getFullYear()+5);if(arry.length>0&&arry[ar" +"ry.length-1][0]==v)arry[arry.length-1]=[v, new Date().getTime()];el" +"se arry[arry.length]=[v
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 20 61 74 3a 0a 20 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 69 6e 67 2e 61 64 6f 62 65 2e 63 6f 6d 2f 72 65 73 6f 75 72 63 65 73 2f 68 65 6c 70 2f 65 6e 5f 55 53 2f 61 6e 61 6c 79 74 69 63 73 2f 61 63 74 69 76 69 74 79 6d 61 70 2f 67 65 74 74 69 6e 67 2d 73 74 61 72 74 65 64 2d 61 64 6d 69 6e 73 2e 68 74 6d 6c 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 41 70 70 4d 65 61 73 75 72 65 6d 65 6e 74 5f 4d 6f 64 75 6c 65 5f 41 63 74 69 76 69 74 79 4d 61 70 28 66 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 64 29 7b 76 61 72 20 62 2c 63 2c 6e 3b 69 66 28 61 26 26 64 26 26 28 62 3d 65 2e 63 5b 64 5d 7c 7c 28 65 2e 63 5b 64 5d 3d 64 2e 73 70 6c 69 74 28 22 2c 22 29 29 29 29 66 6f 72 28 6e 3d 30 3b 6e 3c 62 2e 6c 65 6e 67 74 68 26 26 28 63 3d 62 5b 6e 2b 2b 5d 29 3b
                                                                                                                                                                                                                      Data Ascii: at: https://marketing.adobe.com/resources/help/en_US/analytics/activitymap/getting-started-admins.html */function AppMeasurement_Module_ActivityMap(f){function g(a,d){var b,c,n;if(a&&d&&(b=e.c[d]||(e.c[d]=d.split(","))))for(n=0;n<b.length&&(c=b[n++]);
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 69 66 28 6e 75 6c 6c 3d 3d 61 7c 7c 76 6f 69 64 20 30 3d 3d 61 29 72 65 74 75 72 6e 20 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63 65 28 52 65 67 45 78 70 28 22 5e 5b 5c 5c 73 5c 5c 6e 5c 5c 66 5c 5c 72 5c 5c 74 5c 74 2d 5c 72 20 5c 75 30 30 61 30 5c 75 31 36 38 30 5c 75 31 38 30 65 5c 75 32 30 30 30 2d 5c 75 32 30 30 61 5c 75 32 30 32 38 5c 75 32 30 32 39 5c 75 32 30 35 66 5c 75 33 30 30 30 5c 75 66 65 66 66 5d 2b 22 2c 22 6d 67 22 29 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 52 65 67 45 78 70 28 22 5b 5c 5c 73 5c 5c 6e 5c 5c 66 5c 5c 72 5c 5c 74 5c 74 2d 5c 72 20 5c 75 30 30 61 30 5c 75 31 36 38 30 5c 75 31 38 30 65 5c 75 32 30 30 30 2d 5c 75 32 30 30 61 5c 75 32 30 32 38 5c 75 32 30 32 39 5c 75
                                                                                                                                                                                                                      Data Ascii: function k(a){if(null==a||void 0==a)return a;try{return a.replace(RegExp("^[\\s\\n\\f\\r\\t\t-\r \u00a0\u1680\u180e\u2000-\u200a\u2028\u2029\u205f\u3000\ufeff]+","mg"),"").replace(RegExp("[\\s\\n\\f\\r\\t\t-\r \u00a0\u1680\u180e\u2000-\u200a\u2028\u2029\u
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 22 49 4d 41 47 45 22 3d 3d 63 26 26 61 2e 73 72 63 26 26 28 66 3d 67 28 6b 28 61 2e 73 72 63 29 29 29 29 29 3b 62 3d 66 7d 72 65 74 75 72 6e 20 62 7d 3b 65 2e 72 65 67 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 64 2c 62 3d 65 2e 72 65 67 69 6f 6e 49 44 41 74 74 72 69 62 75 74 65 7c 7c 22 69 64 22 3b 61 26 26 28 61 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3b 29 7b 69 66 28 64 3d 71 28 61 2c 62 2c 62 2c 62 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 22 42 4f 44 59 22 3d 3d 61 2e 6e 6f 64 65 4e 61 6d 65 29 72 65 74 75 72 6e 22 42 4f 44 59 22 7d 7d 7d 0a 2f 2a 20 45 6e 64 20 41 63 74 69 76 69 74 79 4d 61 70 20 4d 6f 64 75 6c 65 20 2a 2f 0a 0a 2f 2a 0a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 44 4f 20 4e 4f 54 20 41 4c 54 45
                                                                                                                                                                                                                      Data Ascii: "IMAGE"==c&&a.src&&(f=g(k(a.src)))));b=f}return b};e.region=function(a){for(var d,b=e.regionIDAttribute||"id";a&&(a=a.parentNode);){if(d=q(a,b,b,b))return d;if("BODY"==a.nodeName)return"BODY"}}}/* End ActivityMap Module *//* ============== DO NOT ALTE


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      3192.168.2.849723104.16.171.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC3693OUTGET /js/FormTracking.js?dm=1473356192 HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_Notice
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:08 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 2475
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 08 Sep 2016 17:36:32 GMT
                                                                                                                                                                                                                      ETag: "9ab-53c027873a800"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 157
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 19:52:08 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=300
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028603aefdef5f8-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC981INData Raw: 2f 2a 0a 20 2a 20 47 65 6e 65 72 69 63 20 46 6f 72 6d 20 54 72 61 63 6b 69 6e 67 0a 20 2a 20 2d 20 4c 6f 61 64 20 74 68 69 73 20 66 69 6c 65 20 62 65 66 6f 72 65 20 74 68 65 20 63 6c 6f 73 69 6e 67 20 3c 2f 62 6f 64 79 3e 2c 20 70 72 65 66 65 72 61 62 6c 79 20 69 6e 20 74 68 65 20 3c 66 6f 6f 74 65 72 3e 20 73 65 63 74 69 6f 6e 0a 20 2a 20 2d 20 4d 61 6b 65 20 73 75 72 65 20 74 68 65 20 73 5f 63 6f 64 65 20 66 69 6c 65 20 69 73 20 61 6c 73 6f 20 6c 6f 61 64 65 64 0a 20 2a 0a 20 2a 20 2d 20 54 6f 20 73 74 61 72 74 20 74 72 61 63 6b 69 6e 67 2c 20 63 61 6c 6c 20 22 6e 65 77 20 41 70 70 28 29 22 20 6f 6e 20 74 68 65 20 66 69 72 73 74 20 70 61 67 65 20 6f 66 20 66 6f 72 6d 0a 20 2a 20 2d 20 54 6f 20 65 6e 64 20 74 72 61 63 6b 69 6e 67 2c 20 63 61 6c 6c 20 22
                                                                                                                                                                                                                      Data Ascii: /* * Generic Form Tracking * - Load this file before the closing </body>, preferably in the <footer> section * - Make sure the s_code file is also loaded * * - To start tracking, call "new App()" on the first page of form * - To end tracking, call "
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 72 73 2c 20 70 72 6f 70 73 0a 20 2a 20 40 6e 61 6d 65 20 2d 20 6e 61 6d 65 20 6f 66 20 63 6f 6f 6b 69 65 0a 20 2a 2f 0a 41 70 70 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 54 72 61 63 6b 69 6e 67 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 29 20 7b 0a 0a 09 76 61 72 20 73 65 6c 66 20 3d 20 74 68 69 73 2c 0a 20 20 20 20 20 20 20 20 63 6f 6f 6b 69 65 20 3d 20 73 65 6c 66 2e 67 65 74 43 6f 6f 6b 69 65 28 6e 61 6d 65 29 3b 0a 0a 20 20 20 20 2f 2f 20 4d 61 6b 65 20 73 75 72 65 20 63 6f 6f 6b 69 65 20 65 78 69 73 74 73 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 63 6f 6f 6b 69 65 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 53 65 74 20 74 72 61 63 6b 69 6e 67 20 76 61 72 73 20 66 6f 72 20 66 6f 72 6d
                                                                                                                                                                                                                      Data Ascii: rs, props * @name - name of cookie */App.prototype.setTracking = function(name) {var self = this, cookie = self.getCookie(name); // Make sure cookie exists if (typeof(cookie !== "undefined")) { // Set tracking vars for form
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC125INData Raw: 6e 74 61 78 20 61 73 20 77 68 65 6e 20 63 72 65 61 74 65 64 29 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 6e 61 6d 65 20 2b 20 22 3d 3b 65 78 70 69 72 65 73 3d 2d 31 3b 70 61 74 68 3d 2f 22 3b 0a 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 0a 20 20 20 20 7d 0a 0a 7d 3b
                                                                                                                                                                                                                      Data Ascii: ntax as when created) document.cookie = name + "=;expires=-1;path=/"; } else { return false; }};


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      4192.168.2.849726104.18.86.424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC574OUTGET /consent/b84dc9b6-9375-48fb-9dfd-d9a80de9a338/OtAutoBlock.js HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC988INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:08 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      CF-Ray: 9028603ad91d335a-EWR
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Age: 37844
                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                      Expires: Thu, 16 Jan 2025 19:47:08 GMT
                                                                                                                                                                                                                      Last-Modified: Wed, 27 Sep 2023 14:59:33 GMT
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Content-MD5: iILLlgYMeK8IwzI2IwrmfQ==
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                      x-ms-request-id: 28bc0d73-801e-00b7-14ba-559c8f000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC381INData Raw: 31 34 37 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 64 29 7b 76 61 72 20 67 3d 5b 5d 2c 61 3d 5b 5d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 65 3d 30 3b 65 3c 7a 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 68 3d 7a 5b 65 5d 3b 69 66 28 68 2e 54 61 67 3d 3d 3d 63 29 7b 62 3d 68 3b 62 72 65 61 6b 7d 76 61 72 20 6b 3d 28 72 3d 68 2e 54 61 67 2c 74 3d 78 3d 6c 3d 76 6f 69 64 20 30 2c 6c 3d 2d 31 21 3d 3d 28 74 3d 72 29 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 3a 22 29 3f 74 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 3a 22 2c 22 22 29 3a 74 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 73 3a 22 2c 22 22 29 2c 2d 31 21 3d 3d 28 78 3d 6c 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 29 3f
                                                                                                                                                                                                                      Data Ascii: 1470!function(){function n(d){var g=[],a=[],f=function(c){for(var b={},e=0;e<z.length;e++){var h=z[e];if(h.Tag===c){b=h;break}var k=(r=h.Tag,t=x=l=void 0,l=-1!==(t=r).indexOf("http:")?t.replace("http:",""):t.replace("https:",""),-1!==(x=l.indexOf("?"))?
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 2e 43 61 74 65 67 6f 72 79 49 64 26 26 28 67 3d 66 2e 43 61 74 65 67 6f 72 79 49 64 29 2c 66 2e 56 65 6e 64 6f 72 26 26 28 61 3d 66 2e 56 65 6e 64 6f 72 2e 73 70 6c 69 74 28 22 3a 22 29 29 2c 21 66 2e 54 61 67 26 26 44 26 26 28 61 3d 67 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 62 3d 5b 5d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 0a 6b 2e 68 72 65 66 3d 68 3b 68 3d 6b 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 3b 72 65 74 75 72 6e 2d 31 21 3d 3d 68 2e 69 6e 64 65 78 4f 66 28 22 77 77 77 22 29 7c 7c 32 3c 68 2e 6c 65 6e 67 74 68 3f 68 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 22 2e 22 29 3a 6b 2e 68 6f 73 74 6e 61 6d 65 7d
                                                                                                                                                                                                                      Data Ascii: .CategoryId&&(g=f.CategoryId),f.Vendor&&(a=f.Vendor.split(":")),!f.Tag&&D&&(a=g=function(c){var b=[],e=function(h){var k=document.createElement("a");k.href=h;h=k.hostname.split(".");return-1!==h.indexOf("www")||2<h.length?h.slice(1).join("."):k.hostname}
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 28 29 29 2c 2d 31 3d 3d 3d 67 2e 69 6e 64 65 78 4f 66 28 22 6f 74 2d 76 73 63 61 74 2d 22 2b 61 29 26 26 28 66 2b 3d 22 20 22 2b 28 22 6f 74 2d 76 73 63 61 74 2d 22 2b 61 29 2e 74 72 69 6d 28 29 29 2c 66 2b 22 20 22 2b 67 7d 76 61 72 20 7a 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 5b 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 61 6e 61 6c 79 74 69 63 73 2e 6a 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 33 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6d 65 74 72 69 63 73 2e 62 6e 63 76 69 72 74 75 61 6c 2e 63 6f 6d 2f 62 2f 73 73 2f 74 78 74 64 69 72 65 63 74 2f 31 2f 4a 53 2d 31 2e 36 2e 33 2f 73 33
                                                                                                                                                                                                                      Data Ascii: ()),-1===g.indexOf("ot-vscat-"+a)&&(f+=" "+("ot-vscat-"+a).trim()),f+" "+g}var z=JSON.parse('[{"Tag":"https://www.google-analytics.com/analytics.js","CategoryId":["C0003"],"Vendor":null},{"Tag":"https://smetrics.bncvirtual.com/b/ss/txtdirect/1/JS-1.6.3/s3
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 73 29 7c 7c 28 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 72 63 22 2c 68 29 29 29 7d 29 3b 76 61 72 20 61 3d 67 2e 74 61 72 67 65 74 3b 69 66 28 67 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 26 26 28 21 70 28 61 29 7c 7c 21 71 28 61 29 29 29 69 66 28 22 73 63 72 69 70 74 22 3d 3d 3d 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 69 66 28 28 62 3d 6e 28 63 3d 0a 61 2e 73 72 63 7c 7c 22 22 29 29 2e 63 61 74 65 67 6f 72 79 49 64 73 2e 6c 65 6e 67 74 68 7c 7c 62 2e 76 73 43 61 74 49 64 73 2e 6c 65 6e 67 74 68 29 7b 76 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 61 2c 62 2e 76 73 43 61 74 49 64 73 29 3b 6d 28 62 2e 63 61 74 65 67 6f
                                                                                                                                                                                                                      Data Ascii: s)||(e.removeAttribute("src"),e.setAttribute("data-src",h)))});var a=g.target;if(g.attributeName&&(!p(a)||!q(a)))if("script"===a.nodeName.toLowerCase()){if((b=n(c=a.src||"")).categoryIds.length||b.vsCatIds.length){v(b.categoryIds,a,b.vsCatIds);m(b.catego
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC752INData Raw: 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 62 2e 76 73 43 61 74 49 64 73 29 7c 7c 71 28 61 29 3f 21 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2e 6c 65 6e 67 74 68 7c 7c 2d 31 3d 3d 3d 77 2e 69 6e 64 65 78 4f 66 28 64 5b 30 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 70 28 61 29 7c 7c 6d 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 62 2e 76 73 43 61 74 49 64 73 29 7c 7c 71 28 61 29 3f 66 28 22 73 72 63 22 2c 63 29 3a 28 61 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 2c 66 28 22 64 61 74 61 2d 73 72 63 22 2c 63 29 2c 63 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 2c 63 7c 7c 28 63 3d 42 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 63 7c 7c 22 22 2c 62 2e 76 73 43 61 74 49 64 73 29 2c 66 28 22 63
                                                                                                                                                                                                                      Data Ascii: (b.categoryIds,b.vsCatIds)||q(a)?!b.categoryIds.length||-1===w.indexOf(d[0].toLowerCase())||p(a)||m(b.categoryIds,b.vsCatIds)||q(a)?f("src",c):(a.removeAttribute("src"),f("data-src",c),c=a.getAttribute("class"),c||(c=B(b.categoryIds,c||"",b.vsCatIds),f("c
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      5192.168.2.849722104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC571OUTGET /vbm/css/bootstrap.css?dm=1473356170 HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC381INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:08 GMT
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 124331
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 08 Sep 2016 17:36:10 GMT
                                                                                                                                                                                                                      ETag: "1e5ab-53c027723f680"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 7123
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:08 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028603adb779e17-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC988INData Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 36 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b 66 6f
                                                                                                                                                                                                                      Data Ascii: /*! * Bootstrap v3.3.6 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{fo
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 0d 0a 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 31 65 6d 20 34 30 70 78 7d 0d 0a 68 72 7b 68 65 69 67 68 74 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 0d 0a 70 72 65 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 0d 0a 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 0d 0a 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f
                                                                                                                                                                                                                      Data Ascii: not(:root){overflow:hidden}figure{margin:1em 40px}hr{height:0;-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgro
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 67 69 74 68 75 62 2e 63 6f 6d 2f 68 35 62 70 2f 68 74 6d 6c 35 2d 62 6f 69 6c 65 72 70 6c 61 74 65 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 73 72 63 2f 63 73 73 2f 6d 61 69 6e 2e 63 73 73 20 2a 2f 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0a 61 2c 61 3a 76 69 73 69 74 65 64 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69
                                                                                                                                                                                                                      Data Ascii: github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css */@media print{*,:after,:before{color:#000!important;text-shadow:none!important;background:0 0!important;-webkit-box-shadow:none!important;box-shadow:none!important}a,a:visited{text-decorati
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 6f 6e 73 5f 68 61 6c 66 6c 69 6e 67 73 72 65 67 75 6c 61 72 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 31 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 0d 0a 2e 67 6c 79 70
                                                                                                                                                                                                                      Data Ascii: ons_halflingsregular) format('svg')}.glyphicon{position:relative;top:1px;display:inline-block;font-family:'Glyphicons Halflings';font-style:normal;font-weight:400;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.glyp
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 30 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 6f 6d 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 31 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 69 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 32 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 69 6d 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 33 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 34 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 64 6f 77 6e 6c 6f 61 64 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 35 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                                                                                                                                                                                                      Data Ascii: 0"}.glyphicon-home:before{content:"\e021"}.glyphicon-file:before{content:"\e022"}.glyphicon-time:before{content:"\e023"}.glyphicon-road:before{content:"\e024"}.glyphicon-download-alt:before{content:"\e025"}.glyphicon-download:before{content:"\
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 6c 69 67 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 32 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 33 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 6c 69 67 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 34 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 6c 69 67 6e 2d 6a 75 73 74 69 66 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 35 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 36 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 6e 64 65 6e 74 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f
                                                                                                                                                                                                                      Data Ascii: lign-left:before{content:"\e052"}.glyphicon-align-center:before{content:"\e053"}.glyphicon-align-right:before{content:"\e054"}.glyphicon-align-justify:before{content:"\e055"}.glyphicon-list:before{content:"\e056"}.glyphicon-indent-left:before{co
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 65 6d 6f 76 65 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 33 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 34 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 71 75 65 73 74 69 6f 6e 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 35 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 6e 66 6f 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 36 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 63 72 65 65 6e 73 68 6f 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 37 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b
                                                                                                                                                                                                                      Data Ascii: emove-sign:before{content:"\e083"}.glyphicon-ok-sign:before{content:"\e084"}.glyphicon-question-sign:before{content:"\e085"}.glyphicon-info-sign:before{content:"\e086"}.glyphicon-screenshot:before{content:"\e087"}.glyphicon-remove-circle:before{
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 36 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6c 64 65 72 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 37 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6c 64 65 72 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 38 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 73 69 7a 65 2d 76 65 72 74 69 63 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 39 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 73 69 7a 65 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 32 30 22 7d 0d 0a 2e 67
                                                                                                                                                                                                                      Data Ascii: .glyphicon-shopping-cart:before{content:"\e116"}.glyphicon-folder-close:before{content:"\e117"}.glyphicon-folder-open:before{content:"\e118"}.glyphicon-resize-vertical:before{content:"\e119"}.glyphicon-resize-horizontal:before{content:"\e120"}.g
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 69 63 6f 6e 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 35 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 75 73 68 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 36 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 73 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 38 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 67 62 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 39 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 6f 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 35 30 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 6f 72 74 2d 62 79 2d 61 6c 70 68 61 62 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 35 31 22 7d 0d 0a 2e
                                                                                                                                                                                                                      Data Ascii: icon-phone:before{content:"\e145"}.glyphicon-pushpin:before{content:"\e146"}.glyphicon-usd:before{content:"\e148"}.glyphicon-gbp:before{content:"\e149"}.glyphicon-sort:before{content:"\e150"}.glyphicon-sort-by-alphabet:before{content:"\e151"}.
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 74 3a 22 5c 65 31 37 35 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 36 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 37 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 72 61 6e 73 66 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 38 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 75 74 6c 65 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 39 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 38 30 22 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 6f 6d 70
                                                                                                                                                                                                                      Data Ascii: t:"\e175"}.glyphicon-floppy-open:before{content:"\e176"}.glyphicon-credit-card:before{content:"\e177"}.glyphicon-transfer:before{content:"\e178"}.glyphicon-cutlery:before{content:"\e179"}.glyphicon-header:before{content:"\e180"}.glyphicon-comp


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      6192.168.2.849720104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC571OUTGET /vbm/css/VBNStyles.css?dm=1733501455 HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC381INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:08 GMT
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 117891
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Fri, 06 Dec 2024 16:10:55 GMT
                                                                                                                                                                                                                      ETag: "1cc83-6289c4272c120"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 4553
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:08 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028603adecd43bb-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC988INData Raw: 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 0d 0a 2f 2a 20 43 53 53 20 44 6f 63 75 6d 65 6e 74 20 2a 2f 0d 0a 0d 0a 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 41 72 69 61 6c 22 2c 20 22 48 65 6c 76 65 74 69 63 61 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 35 37 31 34 33 3b 63 6f 6c 6f 72 3a 23 31 65 32 34 32 62 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 33 65 34 38 3b 7d 0d 0a 61 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 37 41 43 43 3b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 20 6f 75 74 6c 69 6e 65 3a 20 30 3b 20 7d 0d 0a 61 3a 68 6f 76 65 72 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 37 41 43 43 3b 20
                                                                                                                                                                                                                      Data Ascii: @charset "utf-8";/* CSS Document */body{font-family:"Arial", "Helvetica", sans-serif;font-size:14px;line-height:1.42857143;color:#1e242b;background-color:#333e48;}a { color: #007ACC; text-decoration: none; outline: 0; }a:hover { color: #007ACC;
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 66 36 66 66 3b 20 7d 0d 0a 2e 64 6b 42 6c 75 65 20 7b 63 6f 6c 6f 72 3a 20 23 31 31 33 37 37 33 3b 7d 0d 0a 2e 64 6b 42 6c 75 65 4f 6e 42 47 20 7b 20 63 6f 6c 6f 72 3a 23 30 30 36 42 42 33 3b 20 7d 0d 0a 2e 63 6f 6e 74 72 61 73 74 62 6c 75 65 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 35 34 38 63 3b 20 7d 20 2f 2a 20 40 32 38 20 2a 2f 0d 0a 2e 72 65 64 09 7b 20 63 6f 6c 6f 72 3a 23 43 33 32 38 31 33 3b 20 7d 0d 0a 2e 67 72 65 65 6e 2d 6f 6c 64 09 7b 20 63 6f 6c 6f 72 3a 20 23 32 31 62 36 34 36 3b 20 7d 0d 0a 2e 67 72 65 65 6e 09 7b 20 63 6f 6c 6f 72 3a 20 23 31 39 38 36 33 34 3b 20 7d 2f 2a 20 23 36 37 2c 20 23 32 38 34 2c 20 23 34 30 38 2c 20 23 32 38 32 2c 20 23 34 30 37 20 2a 2f 0d 0a 2e 62 6f 6c 64 20 09 7b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c
                                                                                                                                                                                                                      Data Ascii: f6ff; }.dkBlue {color: #113773;}.dkBlueOnBG { color:#006BB3; }.contrastblue { color: #00548c; } /* @28 */.red{ color:#C32813; }.green-old{ color: #21b646; }.green{ color: #198634; }/* #67, #284, #408, #282, #407 */.bold { font-weight:bol
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 70 78 3b 20 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 35 30 70 78 29 7b 2e 63 6f 6c 2d 73 6d 2d 32 63 72 74 7b 77 69 64 74 68 3a 31 30 25 7d 7d 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 2e 63 6f 6c 2d 73 6d 2d 32 63 72 74 7b 77 69 64 74 68 3a 31 30 30 25 7d 7d 0d 0a 0d 0a 2e 63 61 72 74 54 61 62 6c 65 20 54 44 20 7b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 3b 7d 0d 0a 2e 63 61 72 74 54 61 62 6c 65 20 54 44 2e 63 72 74 6e 6f 42 6f 72 64 65 72 20 7b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 6e 6f 6e 65 3b 7d 0d 0a 2e 63 61 72 74 54 61 62 6c 65 20 54 48 20 7b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72
                                                                                                                                                                                                                      Data Ascii: px; }@media (max-width:950px){.col-sm-2crt{width:10%}}@media (max-width:767px){.col-sm-2crt{width:100%}}.cartTable TD { border-top:1px solid #ccc;padding-top:10px;}.cartTable TD.crtnoBorder { border-top: none;}.cartTable TH { font-weight:nor
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 35 70 78 3b 20 7d 0d 0a 2e 63 61 72 74 54 61 62 6c 65 2d 69 74 65 6d 4d 6f 62 69 20 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 7d 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 38 35 30 70 78 29 7b 20 0d 0a 2e 63 61 72 74 54 61 62 6c 65 2d 53 68 6f 77 44 73 6b 74 70 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 7d 0d 0a 2e 63 61 72 74 54 61 62 6c 65 2d 53 68 6f 77 54 61 62 6c 65 74 20 7b 20 64 69 73 70 6c 61 79 3a 20 63 6f 6e 74 65 6e 74 73 3b 7d 0d 0a 7d 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 30 30 70 78 29 7b 20 0d 0a 2e 63 61 72 74 54 61 62 6c 65 2d 53 68 6f 77 4d 6f 62 69 20 7b 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 2d 63 65 6c 6c 3b 7d 0d 0a 2e 63 61 72 74 54 61 62 6c 65 2d 53 68 6f
                                                                                                                                                                                                                      Data Ascii: 5px; }.cartTable-itemMobi {vertical-align: top;}@media (max-width:850px){ .cartTable-ShowDsktp { display: none;}.cartTable-ShowTablet { display: contents;}}@media (max-width:400px){ .cartTable-ShowMobi { display: table-cell;}.cartTable-Sho
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 62 74 6e 2d 64 65 66 61 75 6c 74 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 37 41 43 43 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 37 41 43 43 7d 0d 0a 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 64 65 66 61 75 6c 74 3a 61 63 74 69 76 65 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 64 65 66 61 75 6c 74 7b 63 6f 6c 6f 72 3a 23 30 30 37 41 43 43 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 37 41 43 43 7d 0d 0a 2e 62 72 65 61 64 63 72 75 6d 62 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
                                                                                                                                                                                                                      Data Ascii: btn-default:hover{color:#007ACC;background-color:#fff;border-color:#007ACC}.btn-default.active,.btn-default:active,.open>.dropdown-toggle.btn-default{color:#007ACC;background-color:#fff;border-color:#007ACC}.breadcrumb{list-style:none;background-color
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 7d 0d 0a 2e 62 74 6e 2d 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 20 7b 20 63 6f 6c 6f 72 3a 23 66 66 66 3b 7d 0d 0a 0d 0a 2e 62 74 6e 5f 61 64 64 61 6c 6c 5f 64 69 73 61 62 6c 65 64 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 38 64 38 64 38 3b 20 63 6f 6c 6f 72 3a 23 66 66 66 3b 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 20 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 20 7d 0d 0a 2e 62 74 6e 5f 61 64 64 61 6c 6c 5f 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 20 7b 20 63 6f 6c 6f 72 3a 23 66 66 66 3b 20 7d 0d 0a 0d 0a 2e 62 74 6e 2d 73 75 63 63 65 73 73 2d 76 73 6d 61 6c 6c 20 7b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d
                                                                                                                                                                                                                      Data Ascii: isplay:inline-block }.btn-disabled:hover { color:#fff;}.btn_addall_disabled{ background-color:#d8d8d8; color:#fff; pointer-events: none; cursor: default; }.btn_addall_disabled:hover { color:#fff; }.btn-success-vsmall { color: #fff; background-
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 6f 44 69 76 09 7b 20 66 6c 6f 61 74 3a 6c 65 66 74 3b 20 70 61 64 64 69 6e 67 3a 30 20 30 20 30 20 31 35 70 78 3b 7d 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 2e 63 63 4c 6f 67 6f 44 69 76 09 7b 20 70 61 64 64 69 6e 67 3a 30 70 78 20 31 30 70 78 20 30 20 30 3b 20 7d 7d 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 36 35 30 70 78 29 7b 2e 73 63 68 4c 6f 67 6f 44 69 76 09 7b 20 66 6c 6f 61 74 3a 6c 65 66 74 3b 20 6d 61 72 67 69 6e 3a 30 70 78 20 34 34 70 78 20 32 30 70 78 20 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 30 20 30 20 31 35 70 78 7d 0d 0a 20 20 20 20 2e 63 63 4c 6f 67 6f 44 69 76 09 7b 20 20 70 61 64 64 69 6e 67 3a 31 35 70 78 20 31 30 70 78 20 30 20 30 3b 20 7d 7d 0d 0a 40 6d 65 64 69 61
                                                                                                                                                                                                                      Data Ascii: oDiv{ float:left; padding:0 0 0 15px;}@media (max-width:767px){.ccLogoDiv{ padding:0px 10px 0 0; }}@media (max-width:650px){.schLogoDiv{ float:left; margin:0px 44px 20px 0px;padding:0px 0 0 15px} .ccLogoDiv{ padding:15px 10px 0 0; }}@media
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 3b 20 7d 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 33 38 70 78 29 7b 20 2e 73 68 6f 77 4d 6f 62 69 37 33 38 09 7b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 7d 0d 0a 2e 73 68 6f 77 44 73 6b 74 70 37 33 38 20 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0d 0a 7d 0d 0a 0d 0a 2e 63 6c 6f 73 65 20 7b 20 6f 70 61 63 69 74 79 3a 31 3b 20 63 6f 6c 6f 72 3a 23 38 61 38 61 38 61 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 30 3b 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 20 7d 0d 0a 2e 63 6c 6f 73 65 3a 66 6f 63 75 73 2c 2e 63 6c 6f 73 65 3a 68 6f 76 65 72 7b 20 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 23 62 64 62 64 62 64 3b 7d 0d 0a 2e 6e 61 76 2d 6c 65 66 74
                                                                                                                                                                                                                      Data Ascii: ; }@media (max-width:738px){ .showMobi738{ display: block; }.showDsktp738 { display: none; }}.close { opacity:1; color:#8a8a8a; font-weight:0; text-shadow:none; margin-top:5px; }.close:focus,.close:hover{ opacity:1;color:#bdbdbd;}.nav-left
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 70 65 72 20 7b 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 59 28 2d 31 29 3b 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 59 28 2d 31 29 3b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 59 28 2d 31 29 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 3b 20 7d 0d 0a 2e 6e 46 74 72 57 72 61 70 70 65 72 20 3e 20 2a 20 7b 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 59 28 2d 31 29 3b 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 59 28 2d 31 29 3b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 59 28 2d 31 29 3b 20 7d 09 0d 0a 2e 6e 46 74 72 42 6c 6f 63 6b 20 7b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 7d 0d 0a 40 6d 65 64 69 61
                                                                                                                                                                                                                      Data Ascii: per { -webkit-transform: scaleY(-1); -ms-transform: scaleY(-1); transform: scaleY(-1);padding-top:10px; }.nFtrWrapper > * { -webkit-transform: scaleY(-1); -ms-transform: scaleY(-1); transform: scaleY(-1); }.nFtrBlock { display:inline-block; }@media
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 3a 6c 65 66 74 3b 20 7d 0d 0a 2e 66 74 72 4e 65 77 57 72 61 70 70 65 72 20 7b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 20 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 2e 6e 61 76 62 61 72 2d 6e 61 76 20 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 0d 0a 2e 6e 61 76 62 61 72 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 35 70 78 3b 7d 0d 0a 7d 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 36 35 30 70 78 29 7b 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 20 7d 0d 0a 2e 6e 61 76 62 61 72 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b
                                                                                                                                                                                                                      Data Ascii: :left; }.ftrNewWrapper { text-align:left; }}@media (max-width:767px){.navbar-nav {float:left}.navbar-right{float:right !important;margin-right:-15px;}}@media (max-width:650px){ .navbar-nav {float:none; }.navbar-right{float:none !important;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      7192.168.2.849725104.18.86.424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC543OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:08 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-MD5: TR3+yr7DZCz8Fh2PJMSBjQ==
                                                                                                                                                                                                                      Last-Modified: Wed, 15 Jan 2025 03:18:59 GMT
                                                                                                                                                                                                                      x-ms-request-id: 09abf8c2-801e-009e-2e14-67eacd000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 32580
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028603adfeb0c90-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC510INData Raw: 35 37 61 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 28 74 3d 3e 7b 76 61 72 20 61 2c 6f 2c 72 2c 65 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 65 75 70 75
                                                                                                                                                                                                                      Data Ascii: 57aevar OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupu
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f 6d 50 75 72 69 66 79 2e 6a 73 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 3d 5b 5d 2c 74 68 69 73 2e 69 73 4d 69 67 72 61 74 65 64 55 52 4c 3d 21 31 2c 74 68 69 73 2e 6d
                                                                                                                                                                                                                      Data Ascii: ","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.m
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 6e 29 69 66 28 2f 3a 2f 2e 74 65 73 74 28 69 5b 6e 5d 29 29 7b 69 66 28 21 28 61 3d 69 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3d 66 75 6e
                                                                                                                                                                                                                      Data Ascii: n)if(/:/.test(i[n])){if(!(a=i[n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},i);function i(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttribute;return Element.prototype.setAttribute=fun
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 73 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65
                                                                                                                                                                                                                      Data Ascii: essageHandler,!1),s.addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.executeGppApi=function(){for(var t=[],e=0;e<argume
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 6e 2e 65 76 65 6e 74 73 3d 6e 2e 65 76 65 6e 74 73 7c 7c 5b 5d 2c 6e 75
                                                                                                                                                                                                                      Data Ascii: reateElement("iframe")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var i,n=s.win.__gpp;return n.events=n.events||[],nu
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 63 79 28 22 6f 74 2d 74 72 75 73 74 65 64 2d 74 79 70 65 2d 70 6f 6c 69 63 79 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 2e 68 6f 73 74 6e 61 6d 65 5d 3b 74 72 79 7b 65 3d 6e 65 77 20 55 52 4c 28 74 2c 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69
                                                                                                                                                                                                                      Data Ascii: cy("ot-trusted-type-policy",{createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t){var e,i=[document.location.hostname,n.hostname];try{e=new URL(t,location.ori
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 3d 6c 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 2c 69 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 3d 74 2e 44 6f 6d 61 69 6e 2c 61 3d 74 2e 42 75 6c 6b 44 6f 6d 61 69 6e 43 68 65 63
                                                                                                                                                                                                                      Data Ascii: =l.stubScriptElement.getAttribute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var e=t&&t.TenantFeatures,i=window.location.hostname,n=t.Domain,a=t.BulkDomainChec
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 62 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 45 6e 61 62 6c 65 64 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2e 69 73 56 61 6c 69 64 29
                                                                                                                                                                                                                      Data Ascii: it(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessionStorage.setItem("bulkDomainMgmtEnabled",JSON.stringify(t.isValid)
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 26 26 6f 29 7b 6f 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 29 2e 64 6f 6d 61 69 6e 4a 73 6f 6e 3b 69 28 6f 29 7d 65 6c 73 65 7b 6c 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 2e 70 75 73 68
                                                                                                                                                                                                                      Data Ascii: o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMode&&o){o=JSON.parse(o).domainJson;i(o)}else{l.mobileOnlineURL.push
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 62 72 65 61 6b 7d 30 3c 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 43 6f 75 6e 74 72 69 65 73 2e 69 6e 64 65 78 4f 66 28 72 29 26 26 28 65 3d 74 2e 52 75 6c 65 53 65
                                                                                                                                                                                                                      Data Ascii: (var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.RuleSet[u];break}0<=t.RuleSet[u].Countries.indexOf(r)&&(e=t.RuleSe


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      8192.168.2.849721104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC576OUTGET /vbm/css/buyback-styles.css?dm=1544710537 HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:08 GMT
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 23056
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 13 Dec 2018 14:15:37 GMT
                                                                                                                                                                                                                      ETag: "5a10-57ce7f2d6e051"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 4553
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:08 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028603ad9348ce8-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC990INData Raw: 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 0a 0a 2f 2a 20 42 6f 6f 6b 73 74 6f 72 65 0a 2f 2a 20 42 75 79 62 61 63 6b 20 43 53 53 0a 2f 2a 20 c2 a9 20 32 30 31 32 20 4d 42 53 20 44 69 72 65 63 74 2c 20 4c 4c 43 0a 2f 2a 20 30 32 2f 30 32 2f 32 30 31 32 20 6a 6d 28 64 68 29 20 2a 2f 0a 0a 2e 63 6f 6e 74 65 6e 74 2d 62 75 79 62 61 63 6b 20 23 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 61 64 64 69 6e 67 3a 33 36 70 78 3b 0a 09 77 69 64 74 68 3a 39 35 32 70 78 3b 0a 7d 0a 0a 2e 63 6f 6e 74 65 6e 74 2d 62 75 79 62 61 63 6b 20 23 70 61 67 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 20 7b 20 6d 61 72 67 69 6e 3a 33 30 70 78 20 30 3b 20 7d 0a 0a 23 70 61 67 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 20 68 33 20 73 70 61 6e 2e 70 61 67 65 2d 64 65 73 63 72 69 70 74 69 6f
                                                                                                                                                                                                                      Data Ascii: @charset "utf-8";/* Bookstore/* Buyback CSS/* 2012 MBS Direct, LLC/* 02/02/2012 jm(dh) */.content-buyback #content {padding:36px;width:952px;}.content-buyback #page-description { margin:30px 0; }#page-description h3 span.page-descriptio
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 65 2d 68 65 61 64 65 72 2e 62 75 79 62 61 63 6b 2d 68 65 61 64 65 72 20 75 6c 20 6c 69 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 31 30 30 3b 0a 7d 0a 0a 23 70 61 67 65 2d 68 65 61 64 65 72 2e 62 75 79 62 61 63 6b 2d 68 65 61 64 65 72 20 75 6c 20 6c 69 2e 63 75 72 72 65 6e 74 20 61 2c 20 23 70 61 67 65 2d 68 65 61 64 65 72 2e 62 75 79 62 61 63 6b 2d 68 65 61 64 65 72 20 75 6c 20 6c 69 2e 63 75 72 72 65 6e 74 20 73 70 61 6e 20 7b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 0a 7d 0a 0a 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                                                                                                      Data Ascii: e-header.buyback-header ul li {font-size:16px;font-weight:100;}#page-header.buyback-header ul li.current a, #page-header.buyback-header ul li.current span {font-weight:600;}/* ==================================================================
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 33 33 33 33 33 33 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 0a 7d 0a 0a 2e 62 75 79 62 61 63 6b 2d 63 61 72 74 2d 74 61 62 6c 65 20 74 68 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 31 32 70 78 3b 0a 7d 0a 0a 23 62 75 79 62 61 63 6b 2d 63 61 72 74 2d 74 61 62 6c 65 2d 6d 61 69 6e 20 7b 0a 09 77 69 64 74 68 3a 35 38 36 70 78 3b 0a 7d 0a 0a 23 62 75 79 62 61 63 6b 2d 63 61 72 74 2d 74 61 62 6c 65 2d 6d 61 69 6e 20 2e 62 63 74 6d 2d 68 65 61 64 65 72 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 0a 09 63 6f 6c 6f 72
                                                                                                                                                                                                                      Data Ascii: important;border:1px solid #333333 !important;margin-top:20px;}.buyback-cart-table th {font-size:18px;padding:12px;}#buyback-cart-table-main {width:586px;}#buyback-cart-table-main .bctm-header {font-size:18px;font-weight:500;color
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 31 70 78 20 64 6f 74 74 65 64 20 23 63 63 63 63 63 63 3b 0a 09 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 64 6f 74 74 65 64 20 23 63 63 63 63 63 63 3b 0a 7d 0a 0a 2e 63 61 72 74 2d 63 6f 6d 70 6f 6e 65 6e 74 73 20 75 6c 20 7b 20 7d 0a 0a 2e 63 61 72 74 2d 63 6f 6d 70 6f 6e 65 6e 74 73 20 75 6c 20 6c 69 20 7b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 35 70 78 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 35 70 78 3b 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 64 6f 74 74 65 64 20 23 63 63 63 63 63 63 3b 0a 09 63 6f 6c 6f 72 3a 23 38 38 38 38 38 38 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 63 6f 6d 70 6f 6e 65 6e 74 2d 63 68 65 63 6b 2d 69
                                                                                                                                                                                                                      Data Ascii: 1px dotted #cccccc;border-top:1px dotted #cccccc;}.cart-components ul { }.cart-components ul li {padding-left:35px;font-size:11px;line-height:25px;border-bottom:1px dotted #cccccc;color:#888888;background:url(../images/component-check-i
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 0a 23 62 75 79 62 61 63 6b 2d 77 68 61 74 73 6e 65 78 74 2d 61 64 64 69 74 69 6f 6e 61 6c 20 61 20 7b 0a 09 63 6f 6c 6f 72 3a 23 30 30 36 36 63 63 3b 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 0a 7d 0a 0a 23 62 75 79 62 61 63 6b 2d 77 68 61 74 73 6e 65 78 74 2d 61 64 64 69 74 69 6f 6e 61 6c 20 65 6d 20 7b 0a 09 63 6f 6c 6f 72 3a 23 33 34 33 34 33 34 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 0a 7d 0a 0a 23 62 75 79 62 61 63 6b 2d 77 68 61 74 73 6e 65 78 74 2d 61 64 64 69 74 69 6f 6e 61 6c 20 73 74 72 6f 6e 67 20 7b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 20 7d 0a 0a 23 68 2d 64 69 76 69 64 65 72 20 7b 0a 09 77 69 64 74 68 3a 31 70 78 3b 0a 09 62
                                                                                                                                                                                                                      Data Ascii: #buyback-whatsnext-additional a {color:#0066cc;text-decoration:none;}#buyback-whatsnext-additional em {color:#343434;font-size:12px;font-style:italic;}#buyback-whatsnext-additional strong { font-weight:bold; }#h-divider {width:1px;b
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 6f 6c 6f 72 3a 23 39 39 39 39 39 39 3b 0a 7d 0a 0a 23 75 6e 69 71 75 65 2d 69 64 73 20 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 20 7d 0a 0a 23 75 6e 69 71 75 65 2d 69 64 73 20 73 70 61 6e 20 7b 20 63 6f 6c 6f 72 3a 23 36 36 36 36 36 36 3b 20 7d 0a 0a 2e 62 75 79 62 61 63 6b 2d 64 65 73 63 20 68 33 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 31 30 32 31 34 35 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 32 70 78 20 30 20 32 30 70 78 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 2e 62 75 79 62 61 63 6b 2d 64 65 73 63 20 70 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 0a
                                                                                                                                                                                                                      Data Ascii: olor:#999999;}#unique-ids li:first-child { margin-left:0; }#unique-ids span { color:#666666; }.buyback-desc h3 {color: #102145;font-size: 20px;font-weight: 300;padding: 2px 0 20px;position: relative;}.buyback-desc p {font-size:12px;
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 74 6c 65 2d 64 69 76 69 64 65 72 2d 70 72 69 63 65 20 7b 0a 09 77 69 64 74 68 3a 37 35 70 78 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 09 70 61 64 64 69 6e 67 3a 38 70 78 20 30 20 30 20 35 30 70 78 3b 0a 7d 0a 0a 2e 74 69 74 6c 65 2d 64 69 76 69 64 65 72 20 64 69 76 2e 74 69 74 6c 65 2d 64 69 76 69 64 65 72 2d 61 64 64 20 7b 0a 09 77 69 64 74 68 3a 31 30 30 70 78 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 09 70 61 64 64 69 6e 67 3a 38 70 78 20 30 20 30 20 30 3b 0a 7d 0a 0a 2e 62 75 79 62 61 63 6b 2d 72 6f 77 20 7b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 09 68 65 69 67 68 74 3a 61 75 74 6f 3b 0a 09 6d 69 6e 2d 68 65 69 67 68 74 3a 31 32 30 70 78 3b 0a 09 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f
                                                                                                                                                                                                                      Data Ascii: tle-divider-price {width:75px;text-align:center;padding:8px 0 0 50px;}.title-divider div.title-divider-add {width:100px;text-align:center;padding:8px 0 0 0;}.buyback-row {width:100%;height:auto;min-height:120px;display:inline-blo
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 2d 61 72 72 6f 77 73 2e 67 69 66 29 20 72 69 67 68 74 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 0a 61 2e 62 75 79 62 61 63 6b 2d 72 65 6e 74 61 6c 2d 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 20 7d 0a 0a 2e 62 6f 6f 6b 2d 62 75 79 62 61 63 6b 2d 76 61 6c 75 65 20 7b 0a 09 77 69 64 74 68 3a 31 31 35 70 78 3b 0a 09 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 32 30 70 78 20 30 20 30 20 31 30 70 78 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 3b 0a 09 66 6c 6f 61 74 3a 6c 65 66 74 3b 0a 7d 0a 0a 2e 62 6f 6f 6b 2d 61 64 64 2d 69 74 65 6d 20 7b 0a 09 77 69 64 74 68 3a 31 30 30 70 78 3b 0a 09 6d 69 6e 2d 68 65 69 67 68
                                                                                                                                                                                                                      Data Ascii: -arrows.gif) right center no-repeat;}a.buyback-rental-link:hover { text-decoration:underline; }.book-buyback-value {width:115px;min-height:100px;padding:20px 0 0 10px;text-align:right;float:left;}.book-add-item {width:100px;min-heigh
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 63 6f 6e 2e 67 69 66 29 20 30 20 30 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 0a 7d 0a 0a 2e 62 75 79 62 61 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 64 65 73 63 20 73 70 61 6e 20 7b 0a 09 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 62 75 79 62 61 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 64 65 73 63 20 73 70 61 6e 2e 62 75 79 62 61 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 6e 6f 74 65 20 7b 0a 09 77 69 64 74 68 3a 32 39 30 70 78 3b 0a 7d 0a 0a 2e 62 75 79 62 61 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 64 65 73 63 20 61 20 7b 0a 09 63 6f 6c 6f 72 3a 23 30 30 36 36 63 63 3b 0a 09 66 6f 6e 74
                                                                                                                                                                                                                      Data Ascii: con.gif) 0 0 no-repeat;line-height:18px;}.buyback-components-desc span {display:inline-block;font-size:11px !important;}.buyback-components-desc span.buyback-components-note {width:290px;}.buyback-components-desc a {color:#0066cc;font
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1369INData Raw: 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 20 20 20 54 20 41 20 42 20 42 20 45 20 44 20 20 20 44 20 45 20 53 20 43 20 52 20 49 20 50 20 54 20 49 20 4f 20 4e 20 20 2f 20 20 43 20 4f 20 4d 20 50 20 4f 20 4e 20 45 20 4e 20 54 20 53 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 2e 62 75 79 62 61 63 6b 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 6c 69 73 74 20 7b 0a 09 77 69 64 74 68 3a 61 75 74 6f 3b 0a 09 70 61 64 64 69 6e 67 3a 30 20 32 30 70
                                                                                                                                                                                                                      Data Ascii: * ================================================================= T A B B E D D E S C R I P T I O N / C O M P O N E N T S================================================================= */.buyback-components-list {width:auto;padding:0 20p


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      9192.168.2.849719104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC590OUTGET /vbm/css/ie10-viewport-bug-workaround.css?dm=1473356170 HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC375INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:08 GMT
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 519
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 08 Sep 2016 17:36:10 GMT
                                                                                                                                                                                                                      ETag: "207-53c027723f680"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 571
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:08 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028603adc877d24-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC519INData Raw: 2f 2a 21 0a 20 2a 20 49 45 31 30 20 76 69 65 77 70 6f 72 74 20 68 61 63 6b 20 66 6f 72 20 53 75 72 66 61 63 65 2f 64 65 73 6b 74 6f 70 20 57 69 6e 64 6f 77 73 20 38 20 62 75 67 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 0a 20 2a 20 53 65 65 20 74 68 65 20 47 65 74 74 69 6e 67 20 53 74 61 72 74 65 64 20 64 6f 63 73 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 0a 20 2a 20 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73
                                                                                                                                                                                                                      Data Ascii: /*! * IE10 viewport hack for Surface/desktop Windows 8 bug * Copyright 2014-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//* * See the Getting Started docs for more information: * http://getboots


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      10192.168.2.849718104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC591OUTGET /static/vbm/provider_css/VBNStyles-164.css?dm=1545433909 HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:08 GMT
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 1256
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Fri, 21 Dec 2018 23:11:49 GMT
                                                                                                                                                                                                                      ETag: "4e8-57d905f33b0cb"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:08 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028603adb86f5f7-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC1003INData Raw: 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 0a 2f 2a 20 43 53 53 20 44 6f 63 75 6d 65 6e 74 20 2a 2f 0a 0a 2f 2a 20 43 6f 6c 6f 72 31 3d 49 63 6f 6e 73 20 26 20 48 6f 76 65 72 2c 20 43 6f 6c 6f 72 32 3d 4e 61 76 42 61 72 2c 20 43 6f 6c 6f 72 33 3d 53 75 62 4e 61 76 20 2a 2f 0a 2e 73 63 68 6f 6f 6c 43 6f 6c 6f 72 31 2c 20 61 2e 73 63 68 6f 6f 6c 43 6f 6c 6f 72 31 20 7b 20 63 6f 6c 6f 72 3a 23 46 38 45 35 41 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 20 2e 73 63 68 6f 6f 6c 43 6f 6c 6f 72 31 42 47 2c 20 2e 6e 61 76 3e 6c 69 3e 61 3a 68 6f 76 65 72 2c 20 23 68 64 72 4d 65 6e 75 3e 6c 69 3e 61 3a 68 6f 76 65 72 2c 20 2e 6e 61 76 3e 6c 69 3e 61 3a 66 6f 63 75 73 2c 20 23 68 64 72 4d 65 6e 75 3e 6c 69 3e 61 3a 66 6f 63 75 73 20 7b 20 62 61 63 6b 67
                                                                                                                                                                                                                      Data Ascii: @charset "utf-8";/* CSS Document *//* Color1=Icons & Hover, Color2=NavBar, Color3=SubNav */.schoolColor1, a.schoolColor1 { color:#F8E5A0 !important; } .schoolColor1BG, .nav>li>a:hover, #hdrMenu>li>a:hover, .nav>li>a:focus, #hdrMenu>li>a:focus { backg
                                                                                                                                                                                                                      2025-01-15 19:47:08 UTC253INData Raw: 65 72 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 66 37 62 37 37 3b 20 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 0a 23 68 70 42 47 69 6d 67 20 7b 20 20 70 61 64 64 69 6e 67 3a 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 22 2e 2e 2f 70 72 6f 76 69 64 65 72 5f 69 6d 67 73 2f 31 36 34 2d 68 70 2d 73 6d 2e 6a 70 67 22 29 20 6e 6f 2d 72 65 70 65 61 74 20 72 69 67 68 74 20 74 6f 70 20 73 63 72 6f 6c 6c 3b 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 66 37 62 37 37 3b 20 7d 0a 7d
                                                                                                                                                                                                                      Data Ascii: er; padding-bottom: 6%; background-color:#6f7b77; }@media (max-width:767px){#hpBGimg { padding:0; background: url("../provider_imgs/164-hp-sm.jpg") no-repeat right top scroll; background-size: cover; padding-bottom: 6%; background-color:#6f7b77; }}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      11192.168.2.849728104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC607OUTGET /vbm/img/icon-x-ltgray.png HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC377INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:09 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 535
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 13 Dec 2018 14:15:38 GMT
                                                                                                                                                                                                                      ETag: "217-57ce7f2ee57f3"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 5050
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:09 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028603eacfdde93-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC535INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 08 1d 11 0c 13 30 b4 13 3f 00 00 00 1d 69 54 58 74 43 6f 6d 6d 65 6e 74 00 00 00 00 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 64 2e 65 07 00 00 01 7b 49 44 41 54 38 cb 85 93 e1 55 23 31 0c 84 3f f9 51 c0 76 b0 22 0d 10 2a 60 a9 20 29 21 54 40 a8 80 a3 82 85 0a 8e ab 80 74 40 a8 80 ad c0 c8 15 b0 34 60 f1 e3 bc 60 c2 f2 d0 3f eb 69 9e 47 33 23 e1 87 32 b3 25 d0 4c 6f 55 dd cf cd c9 0c 70 9b 45 2e 71 d7 af 93 32 02 bb e0 7e a5 aa e3 d4 0e 15 b0 89 29 3d 67 e8 81 5d 80 d3 85 aa 2c 54 25 c0 71 70 bf 01 d6
                                                                                                                                                                                                                      Data Ascii: PNGIHDRabKGDpHYstIME0?iTXtCommentCreated with GIMPd.e{IDAT8U#1?Qv"*` )!T@t@4``?iG3#2%LoUpE.q2~)=g],T%qp


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      12192.168.2.849727104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC619OUTGET /static/vbm/provider_imgs/164-logo.png HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC369INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:09 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 18078
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Mon, 13 Aug 2018 17:50:32 GMT
                                                                                                                                                                                                                      ETag: "469e-57354bad2628d"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:09 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028603eab361865-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1000INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 78 08 02 00 00 00 c7 77 58 77 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 14 58 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                                      Data Ascii: PNGIHDR,xwXwpHYsXiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RD
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 35 66 35 38 64 66 64 64 2d 34 38 64 36 2d 64 64 34 34 2d 38 32 66 62 2d 66 30 37 37 64 64 30 38 64 64 36 64 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 33 64 34 36 62 37 64 30 2d 37 33 62 63 2d 34 30 63 31 2d 38 39 61 62 2d 31 64 65 38 33 32 35 65 30 39 33 61 22 20 70 68 6f 74 6f 73 68 6f 70 3a 4c 65 67 61 63 79 49 50 54 43 44 69 67 65 73 74 3d 22 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3d 22 33 22 20 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3d 22 73 52 47 42 20 49 45 43 36 31
                                                                                                                                                                                                                      Data Ascii: tID="adobe:docid:photoshop:5f58dfdd-48d6-dd44-82fb-f077dd08dd6d" xmpMM:OriginalDocumentID="xmp.did:3d46b7d0-73bc-40c1-89ab-1de8325e093a" photoshop:LegacyIPTCDigest="00000000000000000000000000000001" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 72 6f 6d 20 69 6d 61 67 65 2f 6a 70 65 67 20 74 6f 20 69 6d 61 67 65 2f 70 6e 67 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 62 34 32 65 33 37 34 34 2d 66 39 62 38 2d 65 35 34 35 2d 39 35 34 62 2d 30 31 34 66 33 31 62 32 35 34 34 32 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 31 36 2d 31 31 2d 32 32 54 30 39 3a 35 35 3a 35 35 2d 30 35 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63
                                                                                                                                                                                                                      Data Ascii: rom image/jpeg to image/png"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:b42e3744-f9b8-e545-954b-014f31b25442" stEvt:when="2016-11-22T09:55:55-05:00" stEvt:softwareAgent="Adobe Photoshop CC 2017 (Windows)" stEvt:changed="/"/> <rdf:li stEvt:ac
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 2d 34 37 61 33 2d 38 31 62 64 2d 31 64 31 63 62 61 34 32 31 62 37 33 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 31 38 2d 30 38 2d 31 33 54 31 31 3a 34 33 3a 33 37 2d 30 35 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 38 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 2f 72 64 66 3a 53 65 71 3e 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 61 38 38 30 66 37 61 64 2d 36 35 65 38 2d 34 63 33 64 2d 61 34 63 62 2d 38 35 33 66 61 34 35 36 65 33 34 62 22 20 73 74
                                                                                                                                                                                                                      Data Ascii: -47a3-81bd-1d1cba421b73" stEvt:when="2018-08-13T11:43:37-05:00" stEvt:softwareAgent="Adobe Photoshop CC 2018 (Macintosh)" stEvt:changed="/"/> </rdf:Seq> </xmpMM:History> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a880f7ad-65e8-4c3d-a4cb-853fa456e34b" st
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 3e 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 2f 72 64 66 3a 53 65 71 3e 20 3c 2f 74 69 66 66 3a 42 69 74 73 50 65 72 53 61 6d 70 6c 65 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 76 38 1a da 00 00 31 ec 49 44 41 54 78 9c ed 9d 67 5c 53 c9 d7 c7 27 15 48 42 e8 55 3a 08 22 bd 88 20 8a a0 82 e0 aa 08 76 5d 14 6c a0 d8 d1 55 b1 2b a2 b8 62 ef 15 bb 62 03 14 29 0a 36 8a 20 08 d2 7b ef 10 08 90 40 7a 9e 17 f1 1f 63 12 10 cb 3e 51 b8 df 0f 2f c8 dc 99 b9 73
                                                                                                                                                                                                                      Data Ascii: <rdf:Seq> <rdf:li>8</rdf:li> <rdf:li>8</rdf:li> <rdf:li>8</rdf:li> </rdf:Seq> </tiff:BitsPerSample> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>v81IDATxg\S'HBU:" v]lU+bb)6 {@zc>Q/s
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: e9 bb 83 fa 7a 5a cf b2 a4 1d 1d 1d 9f 3c 79 92 9e 9e 7e e2 f8 31 62 e6 3f 33 bd 77 23 87 cd 02 ff eb 9a 76 74 74 bc 7c f9 32 3b 3b 5b 4e 4e ae af 3b f6 f6 f6 06 6c de f2 f6 cd eb c0 c0 ed 0b e6 cf 05 00 d0 68 b4 7b 11 31 74 36 6c 9c 8d a5 be b6 1a 00 80 c9 64 0e d7 37 20 93 48 97 ae 5c 41 57 6e 99 15 39 89 4c 1b 42 af c5 6f 22 81 64 5e 71 cf cc cf 2a 3f f7 94 e2 ed ed 1d 1a 1a 2a ea 16 fd 27 0c 89 7f b9 bf bf bf a3 a3 e3 8a 15 2b 18 0c 86 af af af b1 81 7a 5b d1 4d 2b 47 2f 17 d7 7d b9 b9 b9 ba 23 ac 42 42 42 0e 06 07 17 25 04 56 76 6a a8 5a cd 28 2b bb 5c 52 52 c2 64 32 cf 9c 39 4d 48 db cc 55 20 8d 46 db ba 75 ab 94 94 d4 d3 a7 4f 13 12 12 fa 52 20 9b cd be 78 f9 ca c1 03 07 96 fb fa e6 7c ca 86 c3 e1 54 2a f5 f0 a9 cb 1d 3d 8c cd 2b 17 a9 28 c8 70 73
                                                                                                                                                                                                                      Data Ascii: zZ<y~1b?3w#vtt|2;;[NN;lh{1t6ld7 H\AWn9LBo"d^q*?*'+z[M+G/}#BBB%VvjZ(+\RRd29MHU FuOR x|T*=+(ps
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 64 34 ca ea ab 21 4a 4a 4a 7e 55 53 7f 2b 06 b9 25 7c fb f6 ad 8c 8c 0c 00 00 85 42 75 77 77 3b 8e 20 e0 b5 a6 c3 10 18 00 c0 d6 ad 5b f5 f5 f5 31 18 cc c7 8f 1f 83 82 82 f0 78 fc f6 d0 cb a7 43 f6 88 8b a1 95 24 7b e6 9b b6 8b 5b 46 70 2a 61 30 18 e7 cf 9f 27 91 48 24 12 69 ef de bd f2 f2 f2 7c 77 29 2a 2a 72 76 99 0c 87 c3 32 3e 7c 50 57 57 27 91 48 ae 1e f3 f0 5a 16 9f 62 6f b4 74 74 a5 e6 56 4a 88 a1 94 e5 f0 ca 72 9f 3d 66 2e 5f b9 f6 2c f2 c9 f9 4b 97 df 3c d9 91 dc 63 53 d3 89 e1 ab b0 87 4a 5b 14 74 f7 e1 fe c5 12 62 a8 f1 e6 ba e6 4b 42 83 57 4c e1 5c 7a fc 36 d7 50 53 31 f9 ec ea 86 b6 ce e8 d4 c2 cb cf d2 8a 6b 5a bf eb 6f 72 7c 8d 3b 91 d4 0b 00 d0 52 96 ed a1 d2 46 2d 3f f1 5d c5 fb a7 a6 99 b8 70 df 9d db bb 16 d8 ac 38 51 d7 da c9 4d 37 d4
                                                                                                                                                                                                                      Data Ascii: d4!JJJ~US+%|Buww; [1xC${[Fp*a0'H$i|w)**rv2>|PWW'HZbottVJr=f._,K<cSJ[tbKBWL\z6PS1kZor|;RF-?]p8QM7
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 10 64 f1 98 f6 ae 9e 19 db c3 7e ec 8f f3 87 32 54 3c 66 00 00 19 19 19 87 0f 1f 1a 6f 82 28 2d 29 52 31 5e 70 f8 f0 61 2b 2b ab 8a 8a 0a 77 77 f7 b0 b0 30 98 ac f6 5f 5e 6b 94 08 09 ab 1d b2 86 39 9c 40 28 4c 00 00 ac 5b b7 ae a4 a4 24 3d 3d dd d8 d8 f8 cd 9b 37 dc aa 82 83 83 43 43 43 a5 a5 24 b3 b2 73 f0 78 fc 81 83 21 a1 57 1e dc ba 7e 79 8a bd 79 7d 2b 31 25 b7 52 12 23 2e 89 11 93 c2 89 ab ca 4b cb e2 31 09 09 af 56 f9 af 0a f9 f7 df a8 3b 07 1a 24 f4 b8 4b 82 42 c1 49 88 51 68 74 06 f3 ab 19 42 09 31 14 8b c5 e6 8e f1 70 12 62 2a 72 92 2d 1d 24 de f9 46 00 00 12 01 d7 1b 26 4f 63 30 2b 1b db 85 fe 67 71 12 62 48 c4 e7 1e 35 a9 97 ca 7b 17 29 ac 78 57 0f 95 cd 66 4b 88 a1 38 0b 86 5c 48 bd 54 26 8b 2d 85 fd 2a 3c 07 83 c9 22 f5 52 c5 d1 48 00 00 85
                                                                                                                                                                                                                      Data Ascii: d~2T<fo(-)R1^pa++ww0_^k9@(L[$==7CCC$sx!W~yy}+1%R#.K1V;$KBIQhtB1pb*r-$F&Oc0+gqbH5{)xWfK8\HT&-*<"RH
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 3f 3c 78 f5 e9 67 ee f5 67 31 54 44 18 1e 1e 3e 61 c2 04 b9 e6 7d af 2b 64 41 dd 07 00 00 43 77 32 8d 05 f7 b2 68 b6 65 c7 3b ae a9 3d f5 4c bc ba f5 8b 69 82 01 f6 98 31 63 00 00 dc c0 0a 05 05 05 30 18 2c 36 36 16 81 40 b8 b9 ba 76 a2 94 9f 5c 0a e1 7a 81 00 00 3a 3b 3b b3 b2 b2 3a 3a 3a 58 2c 96 96 96 d6 a2 45 8b 38 65 e9 0c a6 60 7b a8 74 06 df cc 07 02 0e f7 9d 2e 5c b1 00 00 6f b7 51 18 71 d4 00 1f d6 df 73 8c 99 9e 2a 0a 89 38 b3 d1 63 80 45 b8 a4 15 d4 bc c9 2e 17 ea 0a b7 c0 f9 a7 f4 ec 66 3b 82 2f e5 7a 6c 86 cf c1 fb 5b ce 47 df 4f cc e6 4e f3 96 d6 b5 ad 3d 11 f1 33 37 fa e3 18 12 13 33 6d 6d 6d c5 c5 c5 71 71 71 b6 5b e9 0d 6d 6c 18 ad 8b 2d 3f a2 1b 2e b5 c2 a2 ea 65 f4 7b 22 89 0d 00 60 32 99 bc 16 8d 0d 60 08 04 42 53 53 33 3b 3b 1b 00 50
                                                                                                                                                                                                                      Data Ascii: ?<xgg1TD>a}+dACw2he;=Li1c0,66@v\z:;;:::X,E8e`{t.\oQqs*8cE.f;/zl[GON=373mmmqqq[ml-?.e{"`2`BSS3;;P
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 77 5f 66 f5 bf 75 63 cb c2 21 74 78 ce 20 17 e1 c3 87 0f 73 72 72 e8 92 ea 39 a9 b9 00 00 4d 7d ed 9e da 0a 2b 2b 2b 2a 95 7a e5 ca 15 33 33 b3 ad 5b b7 ce 1a 8f e1 9d c2 60 b0 e0 fb 6f 10 d8 6c 76 c8 9d f6 ca 16 24 1c c6 c6 89 b3 dc 47 33 5f 1c c6 2f 5b ea 93 45 5d ea 33 59 3c a3 91 5f 84 1f 8a f8 77 ee e9 a8 ca f9 b9 7f 35 04 da e3 e3 12 7d 78 e9 db d3 fe 7c 9d 4c c1 29 19 d7 d1 23 aa c2 b7 57 85 6f 9f 68 35 9c ef 92 9f fb 18 3e d7 1c 5e 6a 5b 88 5b 2f 44 f3 a6 dc 88 cd 88 ff f0 53 5e 60 54 3a 63 cf b5 f8 45 41 9f 77 45 09 0e 0b 67 39 7e b5 75 8b 13 95 83 17 ae 6e 15 65 70 a1 fe d3 32 4b ea 16 ec bb ad 38 7d 8f c9 e2 23 ab 8f 3d 09 7f f5 49 f0 c5 61 a4 a5 cc eb 7f 3b b8 19 e4 63 42 1a 8d 96 92 99 47 69 ad 83 b1 99 00 00 1c ac bb a6 b3 8b 77 01 fd 6f 67
                                                                                                                                                                                                                      Data Ascii: w_fuc!tx srr9M}+++*z33[`olv$G3_/[E]3Y<_w5}x|L)#Woh5>^j[[/DS^`T:cEAwEg9~unep2K8}#=Ia;cBGiwog


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      13192.168.2.849729104.18.87.424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC400OUTGET /consent/b84dc9b6-9375-48fb-9dfd-d9a80de9a338/OtAutoBlock.js HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC988INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:09 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      CF-Ray: 9028603eead3c470-EWR
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Age: 37845
                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                      Expires: Thu, 16 Jan 2025 19:47:09 GMT
                                                                                                                                                                                                                      Last-Modified: Wed, 27 Sep 2023 14:59:33 GMT
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Content-MD5: iILLlgYMeK8IwzI2IwrmfQ==
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                      x-ms-request-id: 28bc0d73-801e-00b7-14ba-559c8f000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC381INData Raw: 31 34 37 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 64 29 7b 76 61 72 20 67 3d 5b 5d 2c 61 3d 5b 5d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 65 3d 30 3b 65 3c 7a 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 68 3d 7a 5b 65 5d 3b 69 66 28 68 2e 54 61 67 3d 3d 3d 63 29 7b 62 3d 68 3b 62 72 65 61 6b 7d 76 61 72 20 6b 3d 28 72 3d 68 2e 54 61 67 2c 74 3d 78 3d 6c 3d 76 6f 69 64 20 30 2c 6c 3d 2d 31 21 3d 3d 28 74 3d 72 29 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 3a 22 29 3f 74 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 3a 22 2c 22 22 29 3a 74 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 73 3a 22 2c 22 22 29 2c 2d 31 21 3d 3d 28 78 3d 6c 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 29 3f
                                                                                                                                                                                                                      Data Ascii: 1470!function(){function n(d){var g=[],a=[],f=function(c){for(var b={},e=0;e<z.length;e++){var h=z[e];if(h.Tag===c){b=h;break}var k=(r=h.Tag,t=x=l=void 0,l=-1!==(t=r).indexOf("http:")?t.replace("http:",""):t.replace("https:",""),-1!==(x=l.indexOf("?"))?
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 2e 43 61 74 65 67 6f 72 79 49 64 26 26 28 67 3d 66 2e 43 61 74 65 67 6f 72 79 49 64 29 2c 66 2e 56 65 6e 64 6f 72 26 26 28 61 3d 66 2e 56 65 6e 64 6f 72 2e 73 70 6c 69 74 28 22 3a 22 29 29 2c 21 66 2e 54 61 67 26 26 44 26 26 28 61 3d 67 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 62 3d 5b 5d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 0a 6b 2e 68 72 65 66 3d 68 3b 68 3d 6b 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 3b 72 65 74 75 72 6e 2d 31 21 3d 3d 68 2e 69 6e 64 65 78 4f 66 28 22 77 77 77 22 29 7c 7c 32 3c 68 2e 6c 65 6e 67 74 68 3f 68 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 22 2e 22 29 3a 6b 2e 68 6f 73 74 6e 61 6d 65 7d
                                                                                                                                                                                                                      Data Ascii: .CategoryId&&(g=f.CategoryId),f.Vendor&&(a=f.Vendor.split(":")),!f.Tag&&D&&(a=g=function(c){var b=[],e=function(h){var k=document.createElement("a");k.href=h;h=k.hostname.split(".");return-1!==h.indexOf("www")||2<h.length?h.slice(1).join("."):k.hostname}
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 28 29 29 2c 2d 31 3d 3d 3d 67 2e 69 6e 64 65 78 4f 66 28 22 6f 74 2d 76 73 63 61 74 2d 22 2b 61 29 26 26 28 66 2b 3d 22 20 22 2b 28 22 6f 74 2d 76 73 63 61 74 2d 22 2b 61 29 2e 74 72 69 6d 28 29 29 2c 66 2b 22 20 22 2b 67 7d 76 61 72 20 7a 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 5b 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 61 6e 61 6c 79 74 69 63 73 2e 6a 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 33 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6d 65 74 72 69 63 73 2e 62 6e 63 76 69 72 74 75 61 6c 2e 63 6f 6d 2f 62 2f 73 73 2f 74 78 74 64 69 72 65 63 74 2f 31 2f 4a 53 2d 31 2e 36 2e 33 2f 73 33
                                                                                                                                                                                                                      Data Ascii: ()),-1===g.indexOf("ot-vscat-"+a)&&(f+=" "+("ot-vscat-"+a).trim()),f+" "+g}var z=JSON.parse('[{"Tag":"https://www.google-analytics.com/analytics.js","CategoryId":["C0003"],"Vendor":null},{"Tag":"https://smetrics.bncvirtual.com/b/ss/txtdirect/1/JS-1.6.3/s3
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 73 29 7c 7c 28 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 72 63 22 2c 68 29 29 29 7d 29 3b 76 61 72 20 61 3d 67 2e 74 61 72 67 65 74 3b 69 66 28 67 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 26 26 28 21 70 28 61 29 7c 7c 21 71 28 61 29 29 29 69 66 28 22 73 63 72 69 70 74 22 3d 3d 3d 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 69 66 28 28 62 3d 6e 28 63 3d 0a 61 2e 73 72 63 7c 7c 22 22 29 29 2e 63 61 74 65 67 6f 72 79 49 64 73 2e 6c 65 6e 67 74 68 7c 7c 62 2e 76 73 43 61 74 49 64 73 2e 6c 65 6e 67 74 68 29 7b 76 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 61 2c 62 2e 76 73 43 61 74 49 64 73 29 3b 6d 28 62 2e 63 61 74 65 67 6f
                                                                                                                                                                                                                      Data Ascii: s)||(e.removeAttribute("src"),e.setAttribute("data-src",h)))});var a=g.target;if(g.attributeName&&(!p(a)||!q(a)))if("script"===a.nodeName.toLowerCase()){if((b=n(c=a.src||"")).categoryIds.length||b.vsCatIds.length){v(b.categoryIds,a,b.vsCatIds);m(b.catego
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC752INData Raw: 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 62 2e 76 73 43 61 74 49 64 73 29 7c 7c 71 28 61 29 3f 21 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2e 6c 65 6e 67 74 68 7c 7c 2d 31 3d 3d 3d 77 2e 69 6e 64 65 78 4f 66 28 64 5b 30 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 70 28 61 29 7c 7c 6d 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 62 2e 76 73 43 61 74 49 64 73 29 7c 7c 71 28 61 29 3f 66 28 22 73 72 63 22 2c 63 29 3a 28 61 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 2c 66 28 22 64 61 74 61 2d 73 72 63 22 2c 63 29 2c 63 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 2c 63 7c 7c 28 63 3d 42 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 63 7c 7c 22 22 2c 62 2e 76 73 43 61 74 49 64 73 29 2c 66 28 22 63
                                                                                                                                                                                                                      Data Ascii: (b.categoryIds,b.vsCatIds)||q(a)?!b.categoryIds.length||-1===w.indexOf(d[0].toLowerCase())||p(a)||m(b.categoryIds,b.vsCatIds)||q(a)?f("src",c):(a.removeAttribute("src"),f("data-src",c),c=a.getAttribute("class"),c||(c=B(b.categoryIds,c||"",b.vsCatIds),f("c
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      14192.168.2.849730104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC3292OUTGET /js/FormTracking.js?dm=1473356192 HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:09 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 2475
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 08 Sep 2016 17:36:32 GMT
                                                                                                                                                                                                                      ETag: "9ab-53c027873a800"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 158
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 19:52:09 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=300
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028603edc93c33a-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC981INData Raw: 2f 2a 0a 20 2a 20 47 65 6e 65 72 69 63 20 46 6f 72 6d 20 54 72 61 63 6b 69 6e 67 0a 20 2a 20 2d 20 4c 6f 61 64 20 74 68 69 73 20 66 69 6c 65 20 62 65 66 6f 72 65 20 74 68 65 20 63 6c 6f 73 69 6e 67 20 3c 2f 62 6f 64 79 3e 2c 20 70 72 65 66 65 72 61 62 6c 79 20 69 6e 20 74 68 65 20 3c 66 6f 6f 74 65 72 3e 20 73 65 63 74 69 6f 6e 0a 20 2a 20 2d 20 4d 61 6b 65 20 73 75 72 65 20 74 68 65 20 73 5f 63 6f 64 65 20 66 69 6c 65 20 69 73 20 61 6c 73 6f 20 6c 6f 61 64 65 64 0a 20 2a 0a 20 2a 20 2d 20 54 6f 20 73 74 61 72 74 20 74 72 61 63 6b 69 6e 67 2c 20 63 61 6c 6c 20 22 6e 65 77 20 41 70 70 28 29 22 20 6f 6e 20 74 68 65 20 66 69 72 73 74 20 70 61 67 65 20 6f 66 20 66 6f 72 6d 0a 20 2a 20 2d 20 54 6f 20 65 6e 64 20 74 72 61 63 6b 69 6e 67 2c 20 63 61 6c 6c 20 22
                                                                                                                                                                                                                      Data Ascii: /* * Generic Form Tracking * - Load this file before the closing </body>, preferably in the <footer> section * - Make sure the s_code file is also loaded * * - To start tracking, call "new App()" on the first page of form * - To end tracking, call "
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 72 73 2c 20 70 72 6f 70 73 0a 20 2a 20 40 6e 61 6d 65 20 2d 20 6e 61 6d 65 20 6f 66 20 63 6f 6f 6b 69 65 0a 20 2a 2f 0a 41 70 70 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 54 72 61 63 6b 69 6e 67 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 29 20 7b 0a 0a 09 76 61 72 20 73 65 6c 66 20 3d 20 74 68 69 73 2c 0a 20 20 20 20 20 20 20 20 63 6f 6f 6b 69 65 20 3d 20 73 65 6c 66 2e 67 65 74 43 6f 6f 6b 69 65 28 6e 61 6d 65 29 3b 0a 0a 20 20 20 20 2f 2f 20 4d 61 6b 65 20 73 75 72 65 20 63 6f 6f 6b 69 65 20 65 78 69 73 74 73 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 63 6f 6f 6b 69 65 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 53 65 74 20 74 72 61 63 6b 69 6e 67 20 76 61 72 73 20 66 6f 72 20 66 6f 72 6d
                                                                                                                                                                                                                      Data Ascii: rs, props * @name - name of cookie */App.prototype.setTracking = function(name) {var self = this, cookie = self.getCookie(name); // Make sure cookie exists if (typeof(cookie !== "undefined")) { // Set tracking vars for form
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC125INData Raw: 6e 74 61 78 20 61 73 20 77 68 65 6e 20 63 72 65 61 74 65 64 29 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 6e 61 6d 65 20 2b 20 22 3d 3b 65 78 70 69 72 65 73 3d 2d 31 3b 70 61 74 68 3d 2f 22 3b 0a 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 0a 20 20 20 20 7d 0a 0a 7d 3b
                                                                                                                                                                                                                      Data Ascii: ntax as when created) document.cookie = name + "=;expires=-1;path=/"; } else { return false; }};


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      15192.168.2.849731104.18.87.424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC369OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC906INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:09 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-MD5: TR3+yr7DZCz8Fh2PJMSBjQ==
                                                                                                                                                                                                                      Last-Modified: Wed, 15 Jan 2025 03:18:59 GMT
                                                                                                                                                                                                                      x-ms-request-id: 09abf8c2-801e-009e-2e14-67eacd000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 8163
                                                                                                                                                                                                                      Expires: Thu, 16 Jan 2025 19:47:09 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028603f3b760f37-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC463INData Raw: 35 37 61 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 28 74 3d 3e 7b 76 61 72 20 61 2c 6f 2c 72 2c 65 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 65 75 70 75
                                                                                                                                                                                                                      Data Ascii: 57aevar OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupu
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 4c 56 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 48 55 22 2c 22 4d 54 22 2c 22 4e 4c 22 2c 22 41 54 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 52 4f 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f 6d 50 75 72 69 66 79 2e 6a 73 22 2c 74 68 69 73 2e
                                                                                                                                                                                                                      Data Ascii: LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 72 69 6d 28 29 7d 29 2c 6e 3d 30 2c 61 3d 76 6f 69 64 20 30 3b 6e 3c 69 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 69 66 28 2f 3a 2f 2e 74 65 73 74 28 69 5b 6e 5d 29 29 7b 69 66 28 21 28 61 3d 69 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72
                                                                                                                                                                                                                      Data Ascii: t){return t.trim()}),n=0,a=void 0;n<i.length;++n)if(/:/.test(i[n])){if(!(a=i[n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},i);function i(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttr
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 75 74 65 47 70 70 41 70 69 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 73 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 73 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65
                                                                                                                                                                                                                      Data Ascii: uteGppApi,window.addEventListener("message",s.messageHandler,!1),s.addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.exe
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 6c 65 61 6e 28 73 2e 77 69 6e 2e 66 72 61 6d 65 73 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 69 2e 62 6f 64 79 3f 28 28 65 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20
                                                                                                                                                                                                                      Data Ascii: lean(s.win.frames[t]);return n||(i.body?((e=i.createElement("iframe")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 72 75 73 74 65 64 54 79 70 65 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 6f 74 2d 74 72 75 73 74 65 64 2d 74 79 70 65 2d 70 6f 6c 69 63 79 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f
                                                                                                                                                                                                                      Data Ascii: rustedTypePolicy=window.trustedTypes.createPolicy("ot-trusted-type-policy",{createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t){var e,i=[document.location.ho
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 29 7c 7c 6e 75 6c 6c 2c 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 3d 22 74 72 75 65 22 3d 3d 3d 6c 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 2c 69 3d 77 69 6e 64 6f 77 2e
                                                                                                                                                                                                                      Data Ascii: ("crossorigin")||null,this.previewMode="true"===l.stubScriptElement.getAttribute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var e=t&&t.TenantFeatures,i=window.
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 29 7c 7c 74 2e 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 3f 28 65 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 62
                                                                                                                                                                                                                      Data Ascii: ationCookiesParam))||t.SkipGeolocation?(e=i.split(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessionStorage.setItem("b
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 26 26 6f 29 7b 6f 3d 4a 53 4f 4e 2e 70 61 72 73 65
                                                                                                                                                                                                                      Data Ascii: ,a){void 0===e&&(e=!1),void 0===n&&(n=null);var o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMode&&o){o=JSON.parse
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 72 79 26 26 21 61 2e 73 74 61 74 65 29 72 65 74 75 72 6e 20 6f 26 26 30 3c 6f 2e 6c 65 6e 67 74 68 3f 6f 5b 30 5d 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 62 72 65 61 6b 7d 30 3c
                                                                                                                                                                                                                      Data Ascii: ry&&!a.state)return o&&0<o.length?o[0]:null;for(var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.RuleSet[u];break}0<


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      16192.168.2.849732104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC3294OUTGET /js/AppMeasurement.js?dm=1574434535 HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC390INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:09 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 44242
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Fri, 22 Nov 2019 14:55:35 GMT
                                                                                                                                                                                                                      ETag: "acd2-597f09b37a7cc"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 138
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 19:52:09 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=300
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028603f5e2542a1-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC979INData Raw: 2f 2a 0a 20 2a 20 43 48 41 4e 47 45 20 4c 4f 47 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 32 30 31 39 2d 31 31 2d 31 38 20 43 47 3a 20 4d 61 6e 74 69 73 20 34 36 32 31 37 20 2d 20 42 4e 43 52 20 2d 20 42 4e 43 20 72 65 62 72 61 6e 64 69 6e 67 20 63 68 61 6e 67 65 73 20 41 6e 61 6c 79 74 69 63 73 0a 20 2a 20 09 2d 20 53 65 74 74 69 6e 67 20 73 2e 74 72 61 63 6b 69 6e 67 53 65 72 76 65 72 20 74 6f 20 73 5f 74 72 61 63 6b 69 6e 67 53 65 72 76 65 72 20 61 6e 64 20 73 2e 74 72 61 63 6b 69 6e 67 53 65 72 76 65 72 53 65 63 75 72 65 20 74 6f 20 73 5f 74 72 61 63 6b 69 6e 67 53 65 72 76 65 72 53 65 63 75 72 65 2e 0a 20 2a 20 0a 20 2a 20 32 30 31 38 2d 30 37 2d 33
                                                                                                                                                                                                                      Data Ascii: /* * CHANGE LOG * ---------------------------------------- * 2019-11-18 CG: Mantis 46217 - BNCR - BNC rebranding changes Analytics * - Setting s.trackingServer to s_trackingServer and s.trackingServerSecure to s_trackingServerSecure. * * 2018-07-3
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 2c 61 76 69 2c 77 6d 76 2c 64 6f 63 2c 70 64 66 2c 78 6c 73 22 0a 73 2e 6c 69 6e 6b 49 6e 74 65 72 6e 61 6c 46 69 6c 74 65 72 73 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 2c 70 61 79 70 61 6c 2e 63 6f 6d 2c 62 6f 6f 6b 73 74 6f 72 65 2e 6d 62 73 64 69 72 65 63 74 2e 6e 65 74 2c 70 72 6f 64 2e 6d 62 73 62 6f 6f 6b 73 2e 63 6f 6d 2c 62 6e 63 76 69 72 74 75 61 6c 2e 63 6f 6d 2c 62 6e 63 6b 2d 31 32 2e 63 6f 6d 22 0a 73 2e 6c 69 6e 6b 4c 65 61 76 65 51 75 65 72 79 53 74 72 69 6e 67 3d 66 61 6c 73 65 0a 73 2e 6c 69 6e 6b 54 72 61 63 6b 56 61 72 73 3d 22 4e 6f 6e 65 22 0a 73 2e 6c 69 6e 6b 54 72 61 63 6b 45 76 65 6e 74 73 3d 22 4e 6f 6e 65 22 0a 73 2e 74 72 61 63 6b 69 6e 67 53 65 72 76 65 72 20 3d 20 73 5f 74 72 61 63 6b 69 6e 67 53 65 72 76 65 72 0a 73 2e 74 72
                                                                                                                                                                                                                      Data Ascii: ,avi,wmv,doc,pdf,xls"s.linkInternalFilters="javascript:,paypal.com,bookstore.mbsdirect.net,prod.mbsbooks.com,bncvirtual.com,bnck-12.com"s.linkLeaveQueryString=falses.linkTrackVars="None"s.linkTrackEvents="None"s.trackingServer = s_trackingServers.tr
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 74 45 76 61 72 73 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 74 79 70 65 6f 66 20 6b 65 79 20 3d 3d 3d 20 27 73 74 72 69 6e 67 27 20 26 26 20 74 79 70 65 6f 66 20 65 76 74 45 76 61 72 73 5b 6b 65 79 5d 20 3d 3d 3d 20 27 73 74 72 69 6e 67 27 20 26 26 20 65 76 74 45 76 61 72 73 5b 6b 65 79 5d 2e 74 72 69 6d 28 29 2e 6c 65 6e 67 74 68 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 76 61 72 4e 61 6d 65 20 3d 20 22 73 2e 22 2b 6b 65 79 2e 74 72 69 6d 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 45 76 61 72 4c 69 73 74 20 2b 3d 20 20 27 2c 27 20 2b 20 6b 65 79 20 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 76 61 72 76 61 6c 20 3d
                                                                                                                                                                                                                      Data Ascii: tEvars) { if(typeof key === 'string' && typeof evtEvars[key] === 'string' && evtEvars[key].trim().length){ var evarName = "s."+key.trim(); sEvarList += ',' + key ; var evarval =
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 20 20 20 73 2e 63 61 6d 70 61 69 67 6e 09 3d 20 73 2e 55 74 69 6c 2e 67 65 74 51 75 65 72 79 50 61 72 61 6d 28 27 6d 63 69 64 27 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 28 73 2e 55 74 69 6c 2e 67 65 74 51 75 65 72 79 50 61 72 61 6d 28 27 75 74 6d 5f 6d 65 64 69 75 6d 27 29 20 21 3d 20 22 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 58 4c 54 2d 5b 6d 65 64 69 75 6d 5d 2d 5b 73 6f 75 72 63 65 5d 2d 5b 74 65 72 6d 5d 2d 5b 63 6f 6e 74 65 6e 74 5d 2d 5b 63 61 6d 70 61 69 67 6e 5d 0a 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 74 72 4c 65 67 61 63 79 4d 61 72 6b 65 74 69 6e 67 09 3d 20 20 73 2e 55 74 69 6c 2e 67 65 74 51 75 65 72 79 50 61 72 61 6d 28 27 75 74 6d 5f 6d 65 64 69 75 6d 27 29 20 2b 20 27 7c
                                                                                                                                                                                                                      Data Ascii: s.campaign= s.Util.getQueryParam('mcid'); } else if(s.Util.getQueryParam('utm_medium') != "") { // XLT-[medium]-[source]-[term]-[content]-[campaign] var strLegacyMarketing= s.Util.getQueryParam('utm_medium') + '|
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 75 22 2c 22 22 0a 20 20 20 20 2b 22 76 61 72 20 73 3d 74 68 69 73 2c 76 3d 27 27 2c 69 2c 74 3b 64 3d 64 3f 64 3a 27 27 3b 75 3d 75 3f 75 3a 28 73 2e 70 61 67 65 55 52 4c 3f 73 2e 70 61 67 65 55 52 4c 3a 77 2e 6c 6f 63 61 74 69 22 0a 20 20 20 20 2b 22 6f 6e 29 3b 69 66 28 75 3d 3d 27 66 27 29 75 3d 73 2e 67 74 66 73 28 29 2e 6c 6f 63 61 74 69 6f 6e 3b 77 68 69 6c 65 28 70 29 7b 69 3d 70 2e 69 6e 64 65 78 4f 66 28 27 2c 27 29 3b 69 3d 69 3c 30 3f 70 22 0a 20 20 20 20 2b 22 2e 6c 65 6e 67 74 68 3a 69 3b 74 3d 73 2e 70 5f 67 70 76 28 70 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 69 29 2c 75 2b 27 27 29 3b 69 66 28 74 29 7b 74 3d 74 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 3e 2d 22 0a 20 20 20 20 2b 22 31 3f 74 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 74 2e 69 6e 64
                                                                                                                                                                                                                      Data Ascii: u","" +"var s=this,v='',i,t;d=d?d:'';u=u?u:(s.pageURL?s.pageURL:w.locati" +"on);if(u=='f')u=s.gtfs().location;while(p){i=p.indexOf(',');i=i<0?p" +".length:i;t=s.p_gpv(p.substring(0,i),u+'');if(t){t=t.indexOf('#')>-" +"1?t.substring(0,t.ind
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 2c 64 2c 41 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 54 3b 64 3d 6e 65 77 20 44 61 74 65 28 29 3b 41 22 0a 20 20 20 20 2b 22 3d 64 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 3b 69 66 28 41 3d 3d 27 32 30 30 39 27 29 7b 42 3d 27 30 38 27 3b 43 3d 27 30 31 27 7d 69 66 28 41 3d 3d 27 32 30 31 30 27 29 7b 42 3d 27 31 34 27 3b 43 22 0a 20 20 20 20 2b 22 3d 27 30 37 27 7d 69 66 28 41 3d 3d 27 32 30 31 31 27 29 7b 42 3d 27 31 33 27 3b 43 3d 27 30 36 27 7d 69 66 28 41 3d 3d 27 32 30 31 32 27 29 7b 42 3d 27 31 31 27 3b 43 3d 27 30 34 27 7d 69 66 28 41 3d 22 0a 20 20 20 20 2b 22 3d 27 32 30 31 33 27 29 7b 42 3d 27 31 30 27 3b 43 3d 27 30 33 27 7d 69 66 28 41 3d 3d 27 32 30 31 34 27 29 7b 42 3d 27
                                                                                                                                                                                                                      Data Ascii: ,d,A,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q,R,S,T;d=new Date();A" +"=d.getFullYear();if(A=='2009'){B='08';C='01'}if(A=='2010'){B='14';C" +"='07'}if(A=='2011'){B='13';C='06'}if(A=='2012'){B='11';C='04'}if(A=" +"='2013'){B='10';C='03'}if(A=='2014'){B='
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 0a 20 20 20 20 2b 22 5f 72 28 63 6e 29 3b 76 61 72 20 67 3d 30 3b 76 61 72 20 68 3d 6e 65 77 20 41 72 72 61 79 28 29 3b 69 66 28 63 26 26 63 21 3d 27 27 29 20 61 72 72 79 3d 65 76 61 6c 28 63 29 3b 76 61 72 20 65 3d 6e 65 22 0a 20 20 20 20 2b 22 77 20 44 61 74 65 28 29 3b 65 2e 73 65 74 46 75 6c 6c 59 65 61 72 28 65 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2b 35 29 3b 69 66 28 61 72 72 79 2e 6c 65 6e 67 74 68 3e 30 26 26 61 72 72 79 5b 61 72 22 0a 20 20 20 20 2b 22 72 79 2e 6c 65 6e 67 74 68 2d 31 5d 5b 30 5d 3d 3d 76 29 61 72 72 79 5b 61 72 72 79 2e 6c 65 6e 67 74 68 2d 31 5d 3d 5b 76 2c 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 5d 3b 65 6c 22 0a 20 20 20 20 2b 22 73 65 20 61 72 72 79 5b 61 72 72 79 2e 6c 65 6e 67 74 68 5d 3d 5b 76
                                                                                                                                                                                                                      Data Ascii: +"_r(cn);var g=0;var h=new Array();if(c&&c!='') arry=eval(c);var e=ne" +"w Date();e.setFullYear(e.getFullYear()+5);if(arry.length>0&&arry[ar" +"ry.length-1][0]==v)arry[arry.length-1]=[v, new Date().getTime()];el" +"se arry[arry.length]=[v
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 20 61 74 3a 0a 20 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 69 6e 67 2e 61 64 6f 62 65 2e 63 6f 6d 2f 72 65 73 6f 75 72 63 65 73 2f 68 65 6c 70 2f 65 6e 5f 55 53 2f 61 6e 61 6c 79 74 69 63 73 2f 61 63 74 69 76 69 74 79 6d 61 70 2f 67 65 74 74 69 6e 67 2d 73 74 61 72 74 65 64 2d 61 64 6d 69 6e 73 2e 68 74 6d 6c 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 41 70 70 4d 65 61 73 75 72 65 6d 65 6e 74 5f 4d 6f 64 75 6c 65 5f 41 63 74 69 76 69 74 79 4d 61 70 28 66 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 64 29 7b 76 61 72 20 62 2c 63 2c 6e 3b 69 66 28 61 26 26 64 26 26 28 62 3d 65 2e 63 5b 64 5d 7c 7c 28 65 2e 63 5b 64 5d 3d 64 2e 73 70 6c 69 74 28 22 2c 22 29 29 29 29 66 6f 72 28 6e 3d 30 3b 6e 3c 62 2e 6c 65 6e 67 74 68 26 26 28 63 3d 62 5b 6e 2b 2b 5d 29 3b
                                                                                                                                                                                                                      Data Ascii: at: https://marketing.adobe.com/resources/help/en_US/analytics/activitymap/getting-started-admins.html */function AppMeasurement_Module_ActivityMap(f){function g(a,d){var b,c,n;if(a&&d&&(b=e.c[d]||(e.c[d]=d.split(","))))for(n=0;n<b.length&&(c=b[n++]);
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 69 66 28 6e 75 6c 6c 3d 3d 61 7c 7c 76 6f 69 64 20 30 3d 3d 61 29 72 65 74 75 72 6e 20 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63 65 28 52 65 67 45 78 70 28 22 5e 5b 5c 5c 73 5c 5c 6e 5c 5c 66 5c 5c 72 5c 5c 74 5c 74 2d 5c 72 20 5c 75 30 30 61 30 5c 75 31 36 38 30 5c 75 31 38 30 65 5c 75 32 30 30 30 2d 5c 75 32 30 30 61 5c 75 32 30 32 38 5c 75 32 30 32 39 5c 75 32 30 35 66 5c 75 33 30 30 30 5c 75 66 65 66 66 5d 2b 22 2c 22 6d 67 22 29 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 52 65 67 45 78 70 28 22 5b 5c 5c 73 5c 5c 6e 5c 5c 66 5c 5c 72 5c 5c 74 5c 74 2d 5c 72 20 5c 75 30 30 61 30 5c 75 31 36 38 30 5c 75 31 38 30 65 5c 75 32 30 30 30 2d 5c 75 32 30 30 61 5c 75 32 30 32 38 5c 75 32 30 32 39 5c 75
                                                                                                                                                                                                                      Data Ascii: function k(a){if(null==a||void 0==a)return a;try{return a.replace(RegExp("^[\\s\\n\\f\\r\\t\t-\r \u00a0\u1680\u180e\u2000-\u200a\u2028\u2029\u205f\u3000\ufeff]+","mg"),"").replace(RegExp("[\\s\\n\\f\\r\\t\t-\r \u00a0\u1680\u180e\u2000-\u200a\u2028\u2029\u
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 22 49 4d 41 47 45 22 3d 3d 63 26 26 61 2e 73 72 63 26 26 28 66 3d 67 28 6b 28 61 2e 73 72 63 29 29 29 29 29 3b 62 3d 66 7d 72 65 74 75 72 6e 20 62 7d 3b 65 2e 72 65 67 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 64 2c 62 3d 65 2e 72 65 67 69 6f 6e 49 44 41 74 74 72 69 62 75 74 65 7c 7c 22 69 64 22 3b 61 26 26 28 61 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3b 29 7b 69 66 28 64 3d 71 28 61 2c 62 2c 62 2c 62 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 22 42 4f 44 59 22 3d 3d 61 2e 6e 6f 64 65 4e 61 6d 65 29 72 65 74 75 72 6e 22 42 4f 44 59 22 7d 7d 7d 0a 2f 2a 20 45 6e 64 20 41 63 74 69 76 69 74 79 4d 61 70 20 4d 6f 64 75 6c 65 20 2a 2f 0a 0a 2f 2a 0a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 44 4f 20 4e 4f 54 20 41 4c 54 45
                                                                                                                                                                                                                      Data Ascii: "IMAGE"==c&&a.src&&(f=g(k(a.src)))));b=f}return b};e.region=function(a){for(var d,b=e.regionIDAttribute||"id";a&&(a=a.parentNode);){if(d=q(a,b,b,b))return d;if("BODY"==a.nodeName)return"BODY"}}}/* End ActivityMap Module *//* ============== DO NOT ALTE


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      17192.168.2.849736104.16.171.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC3694OUTGET /js/bootstrap.min.js?dm=1473356191 HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_Notice
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC390INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:09 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 36868
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 08 Sep 2016 17:36:31 GMT
                                                                                                                                                                                                                      ETag: "9004-53c02786465c0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 204
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 19:52:09 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=300
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 902860408b45c331-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC979INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 36 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e 2e 6a 71 75 65 72
                                                                                                                                                                                                                      Data Ascii: /*! * Bootstrap v3.3.6 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquer
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 74 72 61 6e 73 69 74 69 6f 6e 26 26 28 61 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3d 7b 62 69 6e 64 54 79 70 65 3a 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 2c 64 65 6c 65 67 61 74 65 54 79 70 65 3a 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 28 62 2e 74 61 72 67 65 74 29 2e 69 73 28 74 68 69 73 29 3f 62 2e 68 61 6e 64 6c 65 4f 62 6a 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3a 76 6f 69 64 20 30 7d 7d 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66
                                                                                                                                                                                                                      Data Ascii: transition&&(a.event.special.bsTransitionEnd={bindType:a.support.transition.end,delegateType:a.support.transition.end,handle:function(b){return a(b.target).is(this)?b.handleObj.handler.apply(this,arguments):void 0}})})}(jQuery),+function(a){"use strict";f
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 29 7d 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 64 29 7b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 61 28 62 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 63 2e 44 45 46 41 55 4c 54 53 2c 64 29 2c 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 3d 21 31 7d 3b 63 2e 56 45 52 53 49 4f 4e 3d 22 33 2e 33 2e 36 22 2c 63 2e 44 45 46 41 55 4c 54 53 3d 7b 6c 6f 61 64 69 6e 67 54 65 78 74 3a 22 6c 6f 61 64 69 6e 67 2e 2e 2e 22 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 22 64 69 73 61 62 6c 65 64 22 2c 64 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 65 3d 64 2e 69 73 28 22 69 6e 70 75 74 22 29 3f 22 76 61 6c 22 3a 22 68 74 6d 6c 22 2c 66 3d 64 2e 64
                                                                                                                                                                                                                      Data Ascii: )}var c=function(b,d){this.$element=a(b),this.options=a.extend({},c.DEFAULTS,d),this.isLoading=!1};c.VERSION="3.3.6",c.DEFAULTS={loadingText:"loading..."},c.prototype.setState=function(b){var c="disabled",d=this.$element,e=d.is("input")?"val":"html",f=d.d
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 67 6c 65 22 29 2c 61 28 63 2e 74 61 72 67 65 74 29 2e 69 73 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 27 29 7c 7c 61 28 63 2e 74 61 72 67 65 74 29 2e 69 73 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 27 29 7c 7c 63 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 2e 6f 6e 28 22 66 6f 63 75 73 2e 62 73 2e 62 75 74 74 6f 6e 2e 64 61 74 61 2d 61 70 69 20 62 6c 75 72 2e 62 73 2e 62 75 74 74 6f 6e 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d 27 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 61 28 62 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 62 74 6e 22 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 66 6f 63 75 73 22 2c 2f 5e 66 6f 63 75 73
                                                                                                                                                                                                                      Data Ascii: gle"),a(c.target).is('input[type="radio"]')||a(c.target).is('input[type="checkbox"]')||c.preventDefault()}).on("focus.bs.button.data-api blur.bs.button.data-api",'[data-toggle^="button"]',function(b){a(b.target).closest(".btn").toggleClass("focus",/^focus
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 63 79 63 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7c 7c 28 74 68 69 73 2e 70 61 75 73 65 64 3d 21 31 29 2c 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 70 61 75 73 65 64 26 26 28 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 6e 65 78 74 2c 74 68 69 73 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 76 61 6c 29 29 2c 74 68 69 73 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                                                                                                                                                                                                                      Data Ascii: .prototype.cycle=function(b){return b||(this.paused=!1),this.interval&&clearInterval(this.interval),this.options.interval&&!this.paused&&(this.interval=setInterval(a.proxy(this.next,this),this.options.interval)),this},c.prototype.getItemIndex=function(a){
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 73 2e 69 6e 74 65 72 76 61 6c 2c 68 3d 22 6e 65 78 74 22 3d 3d 62 3f 22 6c 65 66 74 22 3a 22 72 69 67 68 74 22 2c 69 3d 74 68 69 73 3b 69 66 28 66 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 31 3b 76 61 72 20 6a 3d 66 5b 30 5d 2c 6b 3d 61 2e 45 76 65 6e 74 28 22 73 6c 69 64 65 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 6a 2c 64 69 72 65 63 74 69 6f 6e 3a 68 7d 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6b 29 2c 21 6b 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 30 2c 67 26 26 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69
                                                                                                                                                                                                                      Data Ascii: s.interval,h="next"==b?"left":"right",i=this;if(f.hasClass("active"))return this.sliding=!1;var j=f[0],k=a.Event("slide.bs.carousel",{relatedTarget:j,direction:h});if(this.$element.trigger(k),!k.isDefaultPrevented()){if(this.sliding=!0,g&&this.pause(),thi
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 63 61 72 6f 75 73 65 6c 2e 64 61 74 61 2d 61 70 69 22 2c 22 5b 64 61 74 61 2d 73 6c 69 64 65 5d 22 2c 65 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 63 61 72 6f 75 73 65 6c 2e 64 61 74 61 2d 61 70 69 22 2c 22 5b 64 61 74 61 2d 73 6c 69 64 65 2d 74 6f 5d 22 2c 65 29 2c 61 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 27 5b 64 61 74 61 2d 72 69 64 65 3d 22 63 61 72 6f 75 73 65 6c 22 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 61 28 74 68 69 73 29 3b 62 2e 63 61 6c 6c 28 63 2c 63 2e 64 61 74 61 28 29 29 7d 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74
                                                                                                                                                                                                                      Data Ascii: on("click.bs.carousel.data-api","[data-slide]",e).on("click.bs.carousel.data-api","[data-slide-to]",e),a(window).on("load",function(){a('[data-ride="carousel"]').each(function(){var c=a(this);b.call(c,c.data())})})}(jQuery),+function(a){"use strict";funct
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 76 61 72 20 66 3d 61 2e 45 76 65 6e 74 28 22 73 68 6f 77 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 66 29 2c 21 66 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 65 26 26 65 2e 6c 65 6e 67 74 68 26 26 28 63 2e 63 61 6c 6c 28 65 2c 22 68 69 64 65 22 29 2c 62 7c 7c 65 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 2c 6e 75 6c 6c 29 29 3b 76 61 72 20 67 3d 74 68 69 73 2e 64 69 6d 65 6e 73 69 6f 6e 28 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 69 6e 67 22 29 5b 67 5d 28 30 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e
                                                                                                                                                                                                                      Data Ascii: var f=a.Event("show.bs.collapse");if(this.$element.trigger(f),!f.isDefaultPrevented()){e&&e.length&&(c.call(e,"hide"),b||e.data("bs.collapse",null));var g=this.dimension();this.$element.removeClass("collapse").addClass("collapsing")[g](0).attr("aria-expan
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 45 6e 64 28 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 7d 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 5b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 69 6e 22 29 3f 22 68 69 64 65 22 3a 22 73 68 6f 77 22 5d 28 29 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 50 61 72 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 29 2e 66 69 6e 64 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 64 61 74 61 2d 70 61 72 65 6e 74 3d 22 27 2b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 2b 27
                                                                                                                                                                                                                      Data Ascii: End(d.TRANSITION_DURATION):e.call(this)}}},d.prototype.toggle=function(){this[this.$element.hasClass("in")?"hide":"show"]()},d.prototype.getParent=function(){return a(this.options.parent).find('[data-toggle="collapse"][data-parent="'+this.options.parent+'
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6f 70 65 6e 22 29 2e 74 72 69 67 67 65 72 28 61 2e 45 76 65 6e 74 28 22 68 69 64 64 65 6e 2e 62 73 2e 64 72 6f 70 64 6f 77 6e 22 2c 66 29 29 29 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 62 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 61 28 74 68 69 73 29 2c 64 3d 63 2e 64 61 74 61 28 22 62 73 2e 64 72 6f 70 64 6f 77 6e 22 29 3b 64 7c 7c 63 2e 64 61 74 61 28 22 62 73 2e 64 72 6f 70 64 6f 77 6e 22 2c 64 3d 6e 65 77 20 67 28 74 68 69 73 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 64 5b 62 5d 2e 63 61 6c 6c 28 63 29 7d 29 7d 76 61 72 20 65 3d 22 2e 64 72 6f 70 64 6f 77 6e 2d 62 61 63 6b 64 72 6f 70 22 2c 66 3d 27 5b 64 61
                                                                                                                                                                                                                      Data Ascii: .removeClass("open").trigger(a.Event("hidden.bs.dropdown",f)))))}))}function d(b){return this.each(function(){var c=a(this),d=c.data("bs.dropdown");d||c.data("bs.dropdown",d=new g(this)),"string"==typeof b&&d[b].call(c)})}var e=".dropdown-backdrop",f='[da


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      18192.168.2.849738104.16.171.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC3709OUTGET /js/ie10-viewport-bug-workaround.js?dm=1473356192 HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_Notice
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:09 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 641
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 08 Sep 2016 17:36:32 GMT
                                                                                                                                                                                                                      ETag: "281-53c027873a800"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 204
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 19:52:09 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=300
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286040afc9f5f8-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC641INData Raw: 2f 2a 21 0a 20 2a 20 49 45 31 30 20 76 69 65 77 70 6f 72 74 20 68 61 63 6b 20 66 6f 72 20 53 75 72 66 61 63 65 2f 64 65 73 6b 74 6f 70 20 57 69 6e 64 6f 77 73 20 38 20 62 75 67 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2f 20 53 65 65 20 74 68 65 20 47 65 74 74 69 6e 67 20 53 74 61 72 74 65 64 20 64 6f 63 73 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 0a 2f 2f 20 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61
                                                                                                                                                                                                                      Data Ascii: /*! * IE10 viewport hack for Surface/desktop Windows 8 bug * Copyright 2014-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */// See the Getting Started docs for more information:// http://getbootstra


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      19192.168.2.849737104.16.171.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC3691OUTGET /js/vbm_common.js?dm=1717621903 HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_Notice
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC390INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:09 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 46894
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Wed, 05 Jun 2024 21:11:43 GMT
                                                                                                                                                                                                                      ETag: "b72e-61a2b036d9c96"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 204
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 19:52:09 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=300
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 902860409ec342ad-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC979INData Raw: 2f 2a 2a 0d 0a 20 2a 20 56 42 20 6d 6f 62 69 6c 65 20 63 6f 6d 6d 6f 6e 20 66 75 6e 63 74 69 6f 6e 73 20 26 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 0d 0a 20 2a 20 0d 0a 20 2a 20 43 48 41 4e 47 45 20 4c 4f 47 0d 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 20 2a 20 32 30 32 34 2d 30 34 2d 30 32 20 41 46 20 49 4e 54 44 45 56 2d 39 31 33 30 3a 20 43 4f 50 50 41 3a 20 4f 6e 6c 69 6e 65 20 42 6f 6f 6b 73 74 6f 72 65 20 55 70 64 61 74 65 73 0d 0a 20 2a 09 2d 20 20 53 65 74 74 69 6e 67 20 75 70 20 63 6f 70 70 61 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 74 6f 6f 6c 74 69 70 0d 0a 20 2a 0d 0a 20 2a 20 32 30 32 33 2d 31 31 2d 32 38 20 43 47 3a 20 49 4e 54 44 45 56 2d
                                                                                                                                                                                                                      Data Ascii: /** * VB mobile common functions & functionality * * CHANGE LOG * ---------------------------------------- * 2024-04-02 AF INTDEV-9130: COPPA: Online Bookstore Updates *- Setting up coppa informational tooltip * * 2023-11-28 CG: INTDEV-
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 2d 31 31 20 43 47 3a 20 4d 61 6e 74 69 73 20 34 34 38 30 39 20 2d 20 57 65 73 74 20 50 6f 69 6e 74 20 45 6e 68 61 6e 63 65 6d 65 6e 74 73 20 74 6f 20 53 75 70 70 6f 72 74 20 46 61 6c 6c 20 32 30 31 39 20 53 61 6c 65 73 20 43 68 61 6e 67 65 73 0d 0a 20 2a 20 09 2d 20 4f 53 44 2f 2e 6d 61 64 44 72 6f 70 44 6e 20 63 68 61 6e 67 65 20 68 61 6e 64 6c 65 72 3a 20 0d 0a 20 2a 20 09 09 7e 20 48 61 6e 64 6c 69 6e 67 20 74 68 65 20 73 63 65 6e 61 72 69 6f 20 77 68 65 72 65 20 74 68 65 72 65 27 73 20 6f 6e 6c 79 20 6f 6e 65 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 64 72 6f 70 64 6f 77 6e 2e 20 4f 6e 65 20 63 6f 75 6c 64 20 61 73 6b 3a 20 77 68 79 20 68 61 76 65 20 61 20 64 72 6f 70 64 6f 77 6e 20 74 68 65 6e 3f 0d 0a 20 2a 20 09 09 7e 20 48 69 64 69 6e 67 20
                                                                                                                                                                                                                      Data Ascii: -11 CG: Mantis 44809 - West Point Enhancements to Support Fall 2019 Sales Changes * - OSD/.madDropDn change handler: * ~ Handling the scenario where there's only one address in the dropdown. One could ask: why have a dropdown then? * ~ Hiding
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 0a 20 2a 20 0d 0a 20 2a 20 32 30 31 38 2d 30 37 2d 31 37 20 43 47 3a 20 4d 61 6e 74 69 73 20 34 32 38 33 31 20 2d 20 41 64 64 20 4d 75 6c 74 69 70 6c 65 2d 53 68 69 70 2d 74 6f 2d 53 63 68 6f 6f 6c 2d 41 64 64 72 65 73 73 65 73 20 73 75 70 70 6f 72 74 20 74 6f 20 56 42 0d 0a 20 2a 20 09 2d 20 54 6f 67 67 6c 69 6e 67 20 76 69 73 69 62 69 6c 69 74 79 20 6f 66 20 6d 75 6c 74 69 70 6c 65 2d 73 68 69 70 2d 74 6f 2d 61 64 64 72 65 73 73 20 64 65 76 73 20 62 61 73 65 64 20 6f 6e 20 64 72 6f 70 64 6f 77 6e 2e 20 0d 0a 20 2a 20 0d 0a 20 2a 20 32 30 31 38 2d 30 32 2d 30 37 20 43 47 3a 20 4d 61 6e 74 69 73 20 34 31 31 31 34 20 2d 20 47 6f 75 63 68 65 72 20 43 6f 6c 6c 65 67 65 20 2d 20 41 62 69 6c 69 74 79 20 74 6f 20 75 73 65 20 41 74 72 69 75 6d 20 43 61 6d 70 75
                                                                                                                                                                                                                      Data Ascii: * * 2018-07-17 CG: Mantis 42831 - Add Multiple-Ship-to-School-Addresses support to VB * - Toggling visibility of multiple-ship-to-address devs based on dropdown. * * 2018-02-07 CG: Mantis 41114 - Goucher College - Ability to use Atrium Campu
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 6f 62 62 65 72 20 69 6d 61 67 65 2e 0d 0a 09 20 2a 20 09 09 78 5f 6f 66 66 73 65 74 09 09 69 6e 74 09 09 09 09 48 6f 72 69 7a 6f 6e 74 61 6c 20 6f 66 66 73 65 74 20 69 66 20 63 61 6c 6c 65 72 20 6e 65 65 64 73 20 74 6f 20 74 77 65 61 6b 20 74 68 72 6f 62 62 65 72 27 73 20 70 6f 73 69 74 69 6f 6e 2e 0d 0a 09 20 2a 20 09 09 79 5f 6f 66 66 73 65 74 09 09 69 6e 74 09 09 09 09 56 65 72 74 69 63 61 6c 20 6f 66 66 73 65 74 20 69 66 20 63 61 6c 6c 65 72 20 6e 65 65 64 73 20 74 6f 20 74 77 65 61 6b 20 74 68 72 6f 62 62 65 72 27 73 20 70 6f 73 69 74 69 6f 6e 2e 0d 0a 09 20 2a 20 09 09 74 68 72 6f 62 62 65 72 5f 69 64 2a 2a 09 73 74 72 69 6e 67 09 09 09 54 68 72 6f 62 62 65 72 20 49 44 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 77 68 61 74 65 76 65 72 20 24 2e 66 6e
                                                                                                                                                                                                                      Data Ascii: obber image. * x_offsetintHorizontal offset if caller needs to tweak throbber's position. * y_offsetintVertical offset if caller needs to tweak throbber's position. * throbber_id**stringThrobber ID. Defaults to whatever $.fn
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 64 20 49 44 0d 0a 09 20 2a 20 09 09 09 09 63 61 6c 6c 62 61 63 6b 09 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 09 09 09 2f 2f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 63 61 6c 6c 62 61 63 6b 0d 0a 09 20 2a 20 09 09 09 09 09 2f 2f 20 60 74 68 69 73 60 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 65 6c 65 6d 65 6e 74 2c 20 6e 6f 74 20 74 68 65 20 74 68 72 6f 62 62 65 72 0d 0a 09 20 2a 20 09 09 09 09 09 61 6c 65 72 74 28 22 41 6e 6e 6f 79 69 6e 67 20 61 6c 65 72 74 20 66 6f 72 20 22 20 2b 20 24 28 74 68 69 73 29 2e 61 74 74 72 28 27 69 64 27 29 29 3b 0d 0a 09 20 2a 20 09 09 09 09 7d 0d 0a 09 20 2a 20 09 09 09 7d 29 3b 0d 0a 09 20 2a 20 09 09 7d 29 3b 0d 0a 09 20 2a 20 0d 0a 09 20 2a 20 09 09 2f 2f 20 72 65 6d 6f 76 65 20 74 68 72 6f 62 62 65 72 2c 20
                                                                                                                                                                                                                      Data Ascii: d ID * callback: function() {// override the callback * // `this` is the original element, not the throbber * alert("Annoying alert for " + $(this).attr('id')); * } * }); * }); * * // remove throbber,
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 62 2e 64 65 66 61 75 6c 74 73 2e 63 61 6c 6c 62 61 63 6b 2e 20 59 6f 75 20 63 61 6e 20 65 69 74 68 65 72 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 0d 0a 09 20 2a 20 09 09 09 64 65 66 61 75 6c 74 20 24 2e 66 6e 2e 65 6e 74 68 72 6f 62 2e 64 65 66 61 75 6c 74 73 2e 63 61 6c 6c 62 61 63 6b 20 6f 72 20 63 68 61 6e 67 65 20 74 68 69 73 2e 20 54 68 65 20 65 66 66 65 63 74 20 70 6c 65 61 73 65 64 20 6d 65 2e 20 0d 0a 09 20 2a 20 0d 0a 09 20 2a 20 2e 64 65 74 68 72 6f 62 28 6f 70 74 69 6f 6e 73 2a 29 20 2d 20 52 65 6d 6f 76 65 20 74 68 72 6f 62 62 65 72 20 61 64 64 65 64 20 77 69 74 68 20 65 6e 74 68 72 6f 62 28 29 0d 0a 09 20 2a 20 09 09 09 09 09 09 09 2a 20 3d 20 6f 70 74 69 6f 6e 61 6c 20 63 61 6c 6c 2d 74 69 6d 65 20 6f 76 65 72 72 69 64 65 73 2e 20 53 65 65
                                                                                                                                                                                                                      Data Ascii: b.defaults.callback. You can either override the * default $.fn.enthrob.defaults.callback or change this. The effect pleased me. * * .dethrob(options*) - Remove throbber added with enthrob() * * = optional call-time overrides. See
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 6f 6e 2f 77 68 61 74 65 76 65 72 20 69 6e 69 74 69 61 74 65 64 20 74 68 65 20 65 6e 74 68 72 6f 62 6d 65 6e 74 0d 0a 09 09 0d 0a 09 09 76 61 72 20 6f 70 74 73 20 09 09 3d 20 24 2e 65 78 74 65 6e 64 28 20 7b 7d 2c 20 24 2e 66 6e 2e 65 6e 74 68 72 6f 62 2e 64 65 66 61 75 6c 74 73 2c 20 6f 70 74 69 6f 6e 73 20 29 2c 0d 0a 09 09 09 2f 2f 20 6e 6f 72 6d 61 6c 69 7a 65 20 6f 70 74 69 6f 6e 20 76 61 6c 75 65 73 0d 0a 09 09 09 6e 6f 77 20 09 09 3d 20 21 21 6f 70 74 73 2e 6e 6f 77 2c 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 2f 2f 20 65 6e 73 75 72 65 20 69 74 27 73 20 61 20 62 6f 6f 6c 0d 0a 09 09 09 24 74 68 72 6f 62 62 65 72 20 09 3d 20 6f 70 74 73 2e 63 6f 6c 6f 72 20 3d 3d 3d 20 27 67 72 65 65 6e 27 20 3f 20 24 67 72 65 65 6e 5f 74 68 72 6f 62 62 65 72 20
                                                                                                                                                                                                                      Data Ascii: on/whatever initiated the enthrobmentvar opts = $.extend( {}, $.fn.enthrob.defaults, options ),// normalize option valuesnow = !!opts.now,// ensure it's a bool$throbber = opts.color === 'green' ? $green_throbber
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 74 6f 6d 5f 69 6d 67 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 2f 2f 20 69 66 20 74 68 65 20 24 74 72 69 67 67 65 72 20 65 6c 65 6d 65 6e 74 20 64 6f 65 73 6e 27 74 20 61 6c 72 65 61 64 79 20 68 61 76 65 20 61 20 74 68 72 6f 62 62 65 72 20 61 6e 64 20 6e 6f 20 65 6c 65 6d 65 6e 74 20 77 69 74 68 20 23 5b 74 68 69 73 5f 74 68 72 6f 62 62 65 72 5f 69 64 5d 20 65 78 69 73 74 73 2c 20 61 70 70 65 6e 64 20 61 20 74 68 72 6f 62 62 65 72 0d 0a 09 09 09 69 66 20 28 21 24 74 72 69 67 67 65 72 2e 69 73 5f 74 68 72 6f 62 62 69 6e 67 28 29 20 26 26 20 21 24 28 22 23 22 20 2b 20 74 68 69 73 5f 74 68 72 6f 62 62 65 72 5f 69 64 29 2e 6c 65 6e 67 74 68 29 20 7b 0d 0a 09 09 09 09 2f 2f 2f 2f 20 6f 6c 64 20 77 61 79 3a 20 61 62 73 6f 6c 75 74 65 6c 79 20 70 6f 73 69 74 69
                                                                                                                                                                                                                      Data Ascii: tom_img;}// if the $trigger element doesn't already have a throbber and no element with #[this_throbber_id] exists, append a throbberif (!$trigger.is_throbbing() && !$("#" + this_throbber_id).length) {//// old way: absolutely positi
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 20 6d 75 6c 74 69 70 6c 65 20 74 68 72 6f 62 62 65 72 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 65 6c 65 6d 65 6e 74 0d 0a 09 09 09 09 24 74 72 69 67 67 65 72 2e 64 61 74 61 28 27 74 68 72 6f 62 62 65 72 27 2c 20 74 68 69 73 5f 74 68 72 6f 62 62 65 72 5f 69 64 29 3b 0d 0a 09 09 09 09 0d 0a 09 09 09 09 69 66 20 28 6e 6f 77 29 20 7b 0d 0a 09 09 09 09 09 24 6e 65 77 5f 74 68 72 6f 62 62 65 72 2e 73 68 6f 77 28 29 3b 0d 0a 09 09 09 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 09 09 09 24 6e 65 77 5f 74 68 72 6f 62 62 65 72 2e 66 61 64 65 49 6e 28 29 3b 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 09 0d 0a 09 09 09 09 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 7d 29 3b 0d 0a 09 7d 3b 0d 0a 09 0d 0a 09 2f 2a 2a 0d 0a 09 20 2a 20
                                                                                                                                                                                                                      Data Ascii: multiple throbbers on the same element$trigger.data('throbber', this_throbber_id);if (now) {$new_throbber.show();} else {$new_throbber.fadeIn();}callback.call(this);}});};/** *
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 69 6f 6e 0d 0a 09 09 79 5f 6f 66 66 73 65 74 09 3a 20 6e 75 6c 6c 2c 09 09 09 09 09 2f 2f 20 69 66 20 63 61 6c 6c 65 72 20 6e 65 65 64 73 20 74 6f 20 74 77 65 61 6b 20 74 68 72 6f 62 62 65 72 27 73 20 76 65 72 74 69 63 61 6c 20 70 6f 73 69 74 69 6f 6e 0d 0a 09 09 74 68 72 6f 62 62 65 72 5f 69 64 09 3a 20 6e 75 6c 6c 2c 09 09 09 09 09 2f 2f 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 24 2e 66 6e 2e 65 6e 74 68 72 6f 62 2e 67 65 6e 65 72 61 74 65 5f 74 68 72 6f 62 62 65 72 5f 69 64 28 29 0d 0a 09 09 63 61 6c 6c 62 61 63 6b 09 3a 20 24 2e 66 6e 2e 65 6e 74 68 72 6f 62 2e 73 77 61 70 5f 66 67 5f 63 6f 6c 6f 72 0d 0a 09 7d 3b 0d 0a 0d 0a 09 2f 2a 2a 0d 0a 09 20 2a 20 52 65 6d 6f 76 65 20 74 68 72 6f 62 62 65 72 20 61 64 64 65 64 20 77 2f 20 65 6e 74 68
                                                                                                                                                                                                                      Data Ascii: iony_offset: null,// if caller needs to tweak throbber's vertical positionthrobber_id: null,// will default to $.fn.enthrob.generate_throbber_id()callback: $.fn.enthrob.swap_fg_color};/** * Remove throbber added w/ enth


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      20192.168.2.849735104.16.171.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC3697OUTGET /js/typeahead.jquery.js?dm=1553861530 HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_Notice
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:09 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 72818
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Fri, 29 Mar 2019 12:12:10 GMT
                                                                                                                                                                                                                      ETag: "11c72-5853a9491daaa"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 124
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 19:52:09 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=300
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286040a9ff0c88-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC978INData Raw: 2f 2a 21 0d 0a 20 2a 20 74 79 70 65 61 68 65 61 64 2e 6a 73 20 31 2e 32 2e 30 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 69 74 74 65 72 2f 74 79 70 65 61 68 65 61 64 2e 6a 73 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 37 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 0d 0a 20 2a 2f 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 72 6f 6f 74 2c 20 66 61 63 74 6f 72 79 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 65 66 69 6e 65 28 5b 20 22
                                                                                                                                                                                                                      Data Ascii: /*! * typeahead.js 1.2.0 * https://github.com/twitter/typeahead.js * Copyright 2013-2017 Twitter, Inc. and other contributors; Licensed MIT */(function(root, factory) { if (typeof define === "function" && define.amd) { define([ "
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 5c 2e 5c 5c 5c 5e 5c 24 5c 7c 5d 2f 67 2c 20 22 5c 5c 24 26 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 73 53 74 72 69 6e 67 3a 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 73 4e 75 6d 62 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 6e 75 6d 62 65 72 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: \.\\\^\$\|]/g, "\\$&"); }, isString: function(obj) { return typeof obj === "string"; }, isNumber: function(obj) { return typeof obj === "number"; },
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 20 76 61 6c 2c 20 6b 65 79 2c 20 6f 62 6a 29 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 21 21 72 65 73 75 6c 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 6f 6d 65 3a 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 2c 20 74 65 73 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: .call(null, val, key, obj))) { return false; } }); return !!result; }, some: function(obj, test) { var result = false;
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 69 6d 65 6f 75 74 2c 20 72 65 73 75 6c 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 6e 74 65 78 74 20 3d 20 74 68 69 73 2c 20 61 72 67 73 20 3d 20 61 72 67 75 6d 65 6e 74 73 2c 20 6c 61 74 65 72 2c 20 63 61 6c 6c 4e 6f 77 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 74 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 69 6d 65 6f 75 74 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 69 6d 6d 65 64 69 61 74 65 29 20 7b 0d 0a
                                                                                                                                                                                                                      Data Ascii: imeout, result; return function() { var context = this, args = arguments, later, callNow; later = function() { timeout = null; if (!immediate) {
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 69 6d 65 6f 75 74 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 72 65 76 69 6f 75 73 20 3d 20 6e 6f 77 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 20 3d 20 66 75 6e 63 2e 61 70 70 6c 79 28 63 6f 6e 74 65 78 74 2c 20 61 72 67 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 21 74 69 6d 65 6f 75 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 69 6d 65 6f 75 74 20 3d 20 73 65 74 54 69 6d 65 6f 75 74 28 6c 61 74 65 72 2c 20 72 65 6d 61 69 6e 69 6e 67 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: imeout = null; previous = now; result = func.apply(context, args); } else if (!timeout) { timeout = setTimeout(later, remaining); }
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 20 62 75 69 6c 64 28 6f 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 77 77 77 2c 20 63 6c 61 73 73 65 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 65 73 20 3d 20 5f 2e 6d 69 78 69 6e 28 7b 7d 2c 20 64 65 66 61 75 6c 74 43 6c 61 73 73 4e 61 6d 65 73 2c 20 6f 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 77 77 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 73 73 3a 20 62 75 69 6c 64 43 73 73 28 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 65 73 3a 20 63 6c 61 73 73 65 73 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 74 6d 6c 3a 20 62 75 69 6c 64 48 74 6d 6c 28 63 6c 61 73 73 65 73 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 65
                                                                                                                                                                                                                      Data Ascii: build(o) { var www, classes; classes = _.mixin({}, defaultClassNames, o); www = { css: buildCss(), classes: classes, html: buildHtml(classes), sele
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 20 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 78 53 68 61 64 6f 77 3a 20 22 6e 6f 6e 65 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 22 31 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 70 75 74 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 22 72 65 6c 61 74 69 76 65 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3a 20 22 74 6f 70 22 2c 0d 0a 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: borderColor: "transparent", boxShadow: "none", opacity: "1" }, input: { position: "relative", verticalAlign: "top",
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 20 20 20 20 20 20 72 65 6e 64 65 72 3a 20 22 72 65 6e 64 65 72 65 64 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 75 72 73 6f 72 63 68 61 6e 67 65 3a 20 22 63 75 72 73 6f 72 63 68 61 6e 67 65 64 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 65 63 74 3a 20 22 73 65 6c 65 63 74 65 64 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3a 20 22 61 75 74 6f 63 6f 6d 70 6c 65 74 65 64 22 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 45 76 65 6e 74 42 75 73 28 6f 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 6f 20 7c 7c 20 21 6f 2e 65 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 2e 65 72 72 6f 72 28 22 45 76 65 6e 74 42 75
                                                                                                                                                                                                                      Data Ascii: render: "rendered", cursorchange: "cursorchanged", select: "selected", autocomplete: "autocompleted" }; function EventBus(o) { if (!o || !o.el) { $.error("EventBu
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 41 73 79 6e 63 3a 20 6f 6e 41 73 79 6e 63 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 66 66 3a 20 6f 66 66 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 69 67 67 65 72 3a 20 74 72 69 67 67 65 72 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6f 6e 28 6d 65 74 68 6f 64 2c 20 74 79 70 65 73 2c 20 63 62 2c 20 63 6f 6e 74 65 78 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 79 70 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 63 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 79
                                                                                                                                                                                                                      Data Ascii: onAsync: onAsync, off: off, trigger: trigger }; function on(method, types, cb, context) { var type; if (!cb) { return this; } ty
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 69 66 20 28 21 74 68 69 73 2e 5f 63 61 6c 6c 62 61 63 6b 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 73 20 3d 20 74 79 70 65 73 2e 73 70 6c 69 74 28 73 70 6c 69 74 74 65 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 72 67 73 20 3d 20 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 20 31 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 28 74 79 70 65 20 3d 20 74 79 70 65 73 2e 73 68 69 66 74 28 29 29 20 26 26 20 28 63 61 6c 6c 62 61 63 6b 73 20 3d 20 74 68 69 73 2e 5f 63 61 6c 6c 62 61 63 6b 73 5b 74 79 70 65 5d 29 29 20 7b
                                                                                                                                                                                                                      Data Ascii: if (!this._callbacks) { return this; } types = types.split(splitter); args = [].slice.call(arguments, 1); while ((type = types.shift()) && (callbacks = this._callbacks[type])) {


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      21192.168.2.849740104.16.171.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC3691OUTGET /js/bloodhound.js?dm=1553861530 HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_Notice
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC390INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:09 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 35547
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Fri, 29 Mar 2019 12:12:10 GMT
                                                                                                                                                                                                                      ETag: "8adb-5853a948d8a71"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 124
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 19:52:09 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=300
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 902860409f4b32fc-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC979INData Raw: 2f 2a 21 0d 0a 20 2a 20 74 79 70 65 61 68 65 61 64 2e 6a 73 20 31 2e 32 2e 30 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 69 74 74 65 72 2f 74 79 70 65 61 68 65 61 64 2e 6a 73 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 37 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 0d 0a 20 2a 2f 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 72 6f 6f 74 2c 20 66 61 63 74 6f 72 79 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 65 66 69 6e 65 28 5b 20 22
                                                                                                                                                                                                                      Data Ascii: /*! * typeahead.js 1.2.0 * https://github.com/twitter/typeahead.js * Copyright 2013-2017 Twitter, Inc. and other contributors; Licensed MIT */(function(root, factory) { if (typeof define === "function" && define.amd) { define([ "
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 74 75 72 6e 20 73 74 72 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 2d 5c 5b 5c 5d 5c 2f 5c 7b 5c 7d 5c 28 5c 29 5c 2a 5c 2b 5c 3f 5c 2e 5c 5c 5c 5e 5c 24 5c 7c 5d 2f 67 2c 20 22 5c 5c 24 26 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 73 53 74 72 69 6e 67 3a 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 73 4e 75 6d 62 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20
                                                                                                                                                                                                                      Data Ascii: turn str.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g, "\\$&"); }, isString: function(obj) { return typeof obj === "string"; }, isNumber: function(obj) { return typeof
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 28 72 65 73 75 6c 74 20 3d 20 74 65 73 74 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 20 76 61 6c 2c 20 6b 65 79 2c 20 6f 62 6a 29 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 21 21 72 65 73 75 6c 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 6f 6d 65 3a 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 2c 20 74 65 73 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: if (!(result = test.call(null, val, key, obj))) { return false; } }); return !!result; }, some: function(obj, test) {
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 77 61 69 74 2c 20 69 6d 6d 65 64 69 61 74 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 69 6d 65 6f 75 74 2c 20 72 65 73 75 6c 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 6e 74 65 78 74 20 3d 20 74 68 69 73 2c 20 61 72 67 73 20 3d 20 61 72 67 75 6d 65 6e 74 73 2c 20 6c 61 74 65 72 2c 20 63 61 6c 6c 4e 6f 77 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 74 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 69 6d 65 6f 75 74 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20
                                                                                                                                                                                                                      Data Ascii: wait, immediate) { var timeout, result; return function() { var context = this, args = arguments, later, callNow; later = function() { timeout = null;
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 65 6f 75 74 28 74 69 6d 65 6f 75 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 69 6d 65 6f 75 74 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 72 65 76 69 6f 75 73 20 3d 20 6e 6f 77 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 20 3d 20 66 75 6e 63 2e 61 70 70 6c 79 28 63 6f 6e 74 65 78 74 2c 20 61 72 67 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 21 74 69 6d 65 6f 75 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 69 6d 65 6f 75 74 20 3d 20 73 65 74 54 69 6d 65 6f 75 74 28 6c 61 74 65 72 2c 20
                                                                                                                                                                                                                      Data Ascii: eout(timeout); timeout = null; previous = now; result = func.apply(context, args); } else if (!timeout) { timeout = setTimeout(later,
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 74 75 72 6e 20 73 74 72 20 3f 20 73 74 72 2e 73 70 6c 69 74 28 2f 5c 73 2b 2f 29 20 3a 20 5b 5d 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6e 6f 6e 77 6f 72 64 28 73 74 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 20 3d 20 5f 2e 74 6f 53 74 72 28 73 74 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 74 72 20 3f 20 73 74 72 2e 73 70 6c 69 74 28 2f 5c 57 2b 2f 29 20 3a 20 5b 5d 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6e 67 72 61 6d 28 73 74 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 20 3d 20 5f 2e 74 6f 53 74 72 28 73 74 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 6f 6b
                                                                                                                                                                                                                      Data Ascii: turn str ? str.split(/\s+/) : []; } function nonword(str) { str = _.toStr(str); return str ? str.split(/\W+/) : []; } function ngram(str) { str = _.toStr(str); var tok
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 5f 2e 6d 69 78 69 6e 28 4c 72 75 43 61 63 68 65 2e 70 72 6f 74 6f 74 79 70 65 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 3a 20 66 75 6e 63 74 69 6f 6e 20 73 65 74 28 6b 65 79 2c 20 76 61 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 61 69 6c 49 74 65 6d 20 3d 20 74 68 69 73 2e 6c 69 73 74 2e 74 61 69 6c 2c 20 6e 6f 64 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 73 69 7a 65 20 3e 3d 20 74 68 69 73 2e 6d 61 78 53 69 7a 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6c 69 73 74 2e 72 65 6d 6f 76 65 28 74 61 69 6c 49 74 65 6d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: } _.mixin(LruCache.prototype, { set: function set(key, val) { var tailItem = this.list.tail, node; if (this.size >= this.maxSize) { this.list.remove(tailItem);
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 20 20 20 74 68 69 73 2e 68 65 61 64 2e 70 72 65 76 20 3d 20 6e 6f 64 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 68 65 61 64 20 3d 20 6e 6f 64 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 74 61 69 6c 20 3d 20 74 68 69 73 2e 74 61 69 6c 20 7c 7c 20 6e 6f 64 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 6d 6f 76 65 3a 20 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 28 6e 6f 64 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 6f 64 65 2e 70 72 65 76 20 3f 20 6e 6f 64 65 2e 70 72 65 76 2e 6e 65 78 74 20 3d 20 6e 6f 64 65 2e 6e 65 78 74 20 3a 20 74 68 69 73 2e 68 65 61
                                                                                                                                                                                                                      Data Ascii: this.head.prev = node; } this.head = node; this.tail = this.tail || node; }, remove: function remove(node) { node.prev ? node.prev.next = node.next : this.hea
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 69 6e 28 50 65 72 73 69 73 74 65 6e 74 53 74 6f 72 61 67 65 2e 70 72 6f 74 6f 74 79 70 65 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 70 72 65 66 69 78 3a 20 66 75 6e 63 74 69 6f 6e 28 6b 65 79 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 66 69 78 20 2b 20 6b 65 79 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 74 6c 4b 65 79 3a 20 66 75 6e 63 74 69 6f 6e 28 6b 65 79 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 72 65 66 69 78 28 6b 65 79 29 20 2b 20 74 68 69 73 2e 74 74 6c 4b 65 79 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: in(PersistentStorage.prototype, { _prefix: function(key) { return this.prefix + key; }, _ttlKey: function(key) { return this._prefix(key) + this.ttlKey; },
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 74 65 6d 28 74 68 69 73 2e 5f 74 74 6c 4b 65 79 28 6b 65 79 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6c 73 2e 72 65 6d 6f 76 65 49 74 65 6d 28 74 68 69 73 2e 5f 70 72 65 66 69 78 28 6b 65 79 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 65 61 72 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 2c 20 6b 65 79 73 20 3d 20 67 61 74 68 65 72 4d 61 74 63 68 69 6e 67 4b 65 79 73 28 74 68 69 73 2e 6b 65 79 4d 61 74 63 68 65 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 69 20 3d 20 6b 65
                                                                                                                                                                                                                      Data Ascii: tem(this._ttlKey(key)); this.ls.removeItem(this._prefix(key)); return this; }, clear: function() { var i, keys = gatherMatchingKeys(this.keyMatcher); for (i = ke


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      22192.168.2.849739104.16.171.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC3697OUTGET /js/trm_dpt_crs_srch.js?dm=1729259514 HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_Notice
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:09 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 71695
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 2024 13:51:54 GMT
                                                                                                                                                                                                                      ETag: "1180f-624c09b17b558"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 124
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 19:52:09 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=300
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286040aa168cba-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC978INData Raw: 2f 2a 2a 0d 0a 20 2a 20 0d 0a 20 2a 20 4e 4f 54 45 3a 0d 0a 20 2a 20 09 69 73 73 75 65 20 23 31 38 31 3b 20 73 65 65 20 76 62 5f 70 61 67 65 5f 63 68 6f 6f 73 65 5f 63 6f 75 72 73 65 2e 69 6e 63 3a 20 74 68 69 73 20 66 69 78 20 64 6f 65 73 6e 27 74 20 73 6f 6c 76 65 20 74 68 65 20 62 69 67 67 65 73 74 20 69 73 73 75 65 3a 20 74 68 61 74 20 77 65 20 75 73 65 20 73 70 72 69 74 65 73 0d 0a 20 2a 20 0d 0a 20 2a 20 43 48 41 4e 47 45 20 4c 4f 47 0d 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 20 2a 20 32 30 32 34 2d 31 30 2d 31 35 20 43 47 3a 20 49 4e 54 44 45 56 2d 31 30 30 31 30 20 2d 20 43 61 72 72 6f 6c 20 55 6e 69 76 65 72 73 69 74 79 20 43 6f 75 72 73 65 6c 69 6e
                                                                                                                                                                                                                      Data Ascii: /** * * NOTE: * issue #181; see vb_page_choose_course.inc: this fix doesn't solve the biggest issue: that we use sprites * * CHANGE LOG * ---------------------------------------- * 2024-10-15 CG: INTDEV-10010 - Carrol University Courselin
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 2e 0d 0a 20 2a 20 09 2d 20 73 75 63 63 65 73 73 5f 63 72 73 5f 73 72 63 68 28 29 3a 20 41 64 64 65 64 20 61 20 6e 65 77 20 28 6f 70 74 69 6f 6e 61 6c 29 20 27 65 6e 63 64 65 70 74 27 20 70 61 72 61 6d 65 74 65 72 2e 20 4e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 75 73 69 6e 67 2e 0d 0a 20 2a 20 09 2d 20 64 69 73 70 6c 61 79 5f 63 6f 75 72 73 65 5f 73 65 61 72 63 68 28 29 3a 20 41 64 64 65 64 20 61 20 6e 65 77 20 28 6f 70 74 69 6f 6e 61 6c 29 20 27 65 6e 63 64 65 70 74 27 20 70 61 72 61 6d 65 74 65 72 2e 20 4e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 75 73 69 6e 67 2e 0d 0a 20 2a 20 09 2d 20 72 65 6c 6f 61 64 5f 63 72 73 5f 73 65 61 72 63 68 28 29 3a 0d 0a 20 2a 20 09 09 7e 20 41 64 64 65 64 20 61 20 6e 65 77 20 28 6f 70 74 69 6f 6e 61 6c 29 20 27 65 6e 63 64
                                                                                                                                                                                                                      Data Ascii: . * - success_crs_srch(): Added a new (optional) 'encdept' parameter. Not currently using. * - display_course_search(): Added a new (optional) 'encdept' parameter. Not currently using. * - reload_crs_search(): * ~ Added a new (optional) 'encd
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 43 4f 55 52 53 45 27 5d 2e 0d 0a 20 2a 20 09 2d 20 24 28 22 23 63 6f 75 72 73 65 5f 66 6f 72 6d 5f 64 69 76 22 29 2e 6d 6f 75 73 65 64 6f 77 6e 28 29 3a 20 49 66 20 77 65 27 72 65 20 65 6e 63 72 79 70 74 69 6e 67 20 63 6f 75 72 73 65 6b 65 79 73 2c 20 61 20 63 6f 75 72 73 65 6b 65 79 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 76 61 6c 69 64 20 69 66 20 69 74 27 73 20 6e 6f 74 20 65 6d 70 74 79 2e 0d 0a 20 2a 20 0d 0a 20 2a 20 32 30 32 32 2d 30 36 2d 32 33 20 43 47 3a 20 4d 61 6e 74 69 73 20 35 30 33 34 39 20 2d 20 41 63 63 65 73 73 69 62 69 6c 69 74 79 20 3a 3a 20 49 73 73 75 65 20 32 30 0d 0a 20 2a 20 09 2d 20 77 69 6e 64 6f 77 2e 6b 65 79 64 6f 77 6e 28 29 3a 20 47 65 74 74 69 6e 67 20 74 61 72 67 65 74 20 76 69 61 20 24 66 6f 63 75 73 65 64 2e 64 61
                                                                                                                                                                                                                      Data Ascii: COURSE']. * - $("#course_form_div").mousedown(): If we're encrypting coursekeys, a coursekey is considered valid if it's not empty. * * 2022-06-23 CG: Mantis 50349 - Accessibility :: Issue 20 * - window.keydown(): Getting target via $focused.da
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 74 69 6e 67 20 69 6e 20 74 68 65 20 0d 0a 20 2a 20 09 09 6d 65 73 73 61 67 65 20 62 65 69 6e 67 20 72 65 61 64 2e 0d 0a 20 2a 20 0d 0a 20 2a 20 32 30 32 32 2d 30 35 2d 32 36 20 43 47 3a 20 4d 61 6e 74 69 73 20 35 30 33 35 35 20 2d 20 41 63 63 65 73 73 69 62 69 6c 69 74 79 20 3a 3a 20 49 73 73 75 65 20 32 33 0d 0a 20 2a 20 09 2d 20 55 70 64 61 74 69 6e 67 20 76 69 65 77 2d 79 6f 75 72 2d 6d 61 74 65 72 69 61 6c 73 20 62 75 74 74 6f 6e 20 74 61 62 69 6e 64 65 78 20 61 74 20 6c 6f 61 64 2e 0d 0a 20 2a 20 09 2d 20 24 28 62 6c 6f 6f 64 68 6f 75 6e 64 5f 74 79 70 65 61 68 65 61 64 5f 69 6e 70 75 74 29 2e 6f 6e 28 27 74 79 70 65 61 68 65 61 64 3a 73 65 6c 65 63 74 65 64 27 29 20 68 61 6e 64 6c 65 72 3a 20 61 64 64 65 64 20 63 68 65 63 6b 20 66 6f 72 20 74 61 62
                                                                                                                                                                                                                      Data Ascii: ting in the * message being read. * * 2022-05-26 CG: Mantis 50355 - Accessibility :: Issue 23 * - Updating view-your-materials button tabindex at load. * - $(bloodhound_typeahead_input).on('typeahead:selected') handler: added check for tab
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 70 61 72 61 74 65 20 66 69 6c 65 2e 20 44 75 70 6c 69 63 61 74 65 64 20 69 6e 20 33 20 73 65 70 61 72 61 74 65 0d 0a 20 2a 20 09 09 66 69 6c 65 73 2e 0d 0a 20 2a 20 0d 0a 20 2a 20 32 30 31 38 2d 30 39 2d 31 37 20 43 47 3a 20 4d 61 6e 74 69 73 20 34 33 35 37 35 20 2d 20 44 69 72 65 63 74 20 41 63 63 65 73 73 69 62 69 6c 69 74 79 20 3a 3a 20 4d 69 73 73 69 6e 67 20 69 73 73 75 65 73 0d 0a 20 2a 20 09 2d 20 23 36 30 3b 20 64 69 73 70 6c 61 79 5f 63 6f 75 72 73 65 5f 73 65 61 72 63 68 28 29 3a 20 41 64 64 65 64 20 22 74 69 74 6c 65 22 20 74 6f 20 22 59 6f 75 72 20 43 6f 75 72 73 65 20 49 44 22 20 69 6e 70 75 74 20 69 6e 20 6c 69 65 75 20 6f 66 20 61 20 6c 61 62 65 6c 2e 0d 0a 20 2a 20 0d 0a 20 2a 20 32 30 31 38 2d 30 39 2d 30 37 20 43 47 3a 20 4d 61 6e 74 69
                                                                                                                                                                                                                      Data Ascii: parate file. Duplicated in 3 separate * files. * * 2018-09-17 CG: Mantis 43575 - Direct Accessibility :: Missing issues * - #60; display_course_search(): Added "title" to "Your Course ID" input in lieu of a label. * * 2018-09-07 CG: Manti
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 61 6c 6c 6f 74 65 64 5f 63 72 73 5f 72 6f 77 73 20 09 09 3d 20 32 35 2c 0d 0a 09 63 61 63 68 65 64 5f 63 72 73 5f 64 61 74 61 20 09 09 3d 20 7b 7d 2c 0d 0a 09 54 65 72 6d 5f 44 70 74 5f 4c 69 73 74 20 09 09 09 3d 20 7b 7d 2c 0d 0a 09 72 6f 77 5f 73 70 65 63 69 66 69 63 5f 65 6c 65 6d 65 6e 74 73 20 09 3d 20 5b 0d 0a 09 09 09 09 09 09 09 09 27 64 70 74 5f 73 69 74 65 5f 63 72 73 5f 72 6f 77 27 2c 20 0d 0a 09 09 09 09 09 09 09 09 27 54 64 69 76 5f 73 65 6c 65 63 74 65 64 5f 72 6f 77 27 2c 20 0d 0a 09 09 09 09 09 09 09 09 27 54 75 6c 5f 73 65 6c 65 63 74 65 64 5f 72 6f 77 27 2c 0d 0a 09 09 09 09 09 09 09 09 27 63 6f 6c 6c 61 70 73 65 54 65 72 6d 5f 72 6f 77 27 2c 0d 0a 09 09 09 09 09 09 09 09 27 44 64 69 76 5f 63 6f 6c 74 6f 70 5f 72 6f 77 27 2c 20 0d 0a 09
                                                                                                                                                                                                                      Data Ascii: alloted_crs_rows = 25,cached_crs_data = {},Term_Dpt_List = {},row_specific_elements = ['dpt_site_crs_row', 'Tdiv_selected_row', 'Tul_selected_row','collapseTerm_row','Ddiv_coltop_row',
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 29 2e 66 69 6e 64 28 27 73 70 61 6e 2e 64 64 49 63 6f 6e 54 78 74 27 29 2c 0d 0a 09 09 09 24 69 63 6f 6e 20 3d 20 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 2e 69 63 6f 6e 43 69 72 63 6c 65 27 29 3b 0d 0a 0d 0a 09 09 69 66 20 28 24 74 65 78 74 5f 68 65 61 64 65 72 5f 73 70 61 6e 2e 6c 65 6e 67 74 68 29 20 7b 0d 0a 09 09 09 69 66 20 28 24 74 65 78 74 5f 68 65 61 64 65 72 5f 73 70 61 6e 2e 68 61 73 43 6c 61 73 73 28 27 6f 76 65 72 72 69 64 65 5f 75 6e 64 65 72 6c 69 6e 65 5f 62 6c 75 65 27 29 29 20 7b 0d 0a 09 09 09 09 24 74 65 78 74 5f 68 65 61 64 65 72 5f 73 70 61 6e 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6f 76 65 72 72 69 64 65 5f 75 6e 64 65 72 6c 69 6e 65 5f 62 6c 75 65 27 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 7d 0d 0a 09 09 69 66 20 28 24 69 63 6f 6e
                                                                                                                                                                                                                      Data Ascii: ).find('span.ddIconTxt'),$icon = $(this).find('.iconCircle');if ($text_header_span.length) {if ($text_header_span.hasClass('override_underline_blue')) {$text_header_span.removeClass('override_underline_blue');}}if ($icon
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 65 27 29 29 20 7b 0d 0a 09 09 09 09 24 74 65 78 74 5f 68 65 61 64 65 72 5f 73 70 61 6e 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6f 76 65 72 72 69 64 65 5f 75 6e 64 65 72 6c 69 6e 65 5f 62 6c 75 65 27 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 7d 0d 0a 09 7d 29 3b 0d 0a 0d 0a 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 66 6f 63 75 73 69 6e 27 2c 20 27 64 69 76 2e 72 65 6d 6f 76 65 5f 72 6f 77 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 09 09 69 66 20 28 24 28 74 68 69 73 29 2e 68 61 73 43 6c 61 73 73 28 27 61 63 74 69 76 65 5f 72 27 29 29 20 7b 0d 0a 09 09 09 69 66 20 28 24 28 27 2e 63 53 72 63 68 44 72 6f 70 54 6f 70 55 4c 20 64 69 76 2e 74 72 6d 5f 64 65 70 74 5f 68 65 61 64 65 72 5f 64 69 76 5f 66 6f 63 75 73 65 64 27 29 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                      Data Ascii: e')) {$text_header_span.removeClass('override_underline_blue');}}});$(document).on('focusin', 'div.remove_row', function(e) {if ($(this).hasClass('active_r')) {if ($('.cSrchDropTopUL div.trm_dept_header_div_focused').length
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 68 69 6c 64 73 70 61 6e 2e 68 61 73 43 6c 61 73 73 28 27 69 63 31 35 2d 78 2d 64 6b 67 72 61 79 2d 66 69 6c 6c 27 29 29 20 7b 0d 0a 09 09 09 09 24 63 68 69 6c 64 73 70 61 6e 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 69 63 31 35 2d 78 2d 64 6b 67 72 61 79 27 29 3b 0d 0a 09 09 09 09 24 63 68 69 6c 64 73 70 61 6e 2e 61 64 64 43 6c 61 73 73 28 27 69 63 31 35 2d 78 2d 64 6b 67 72 61 79 2d 66 69 6c 6c 27 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 7d 0d 0a 09 7d 29 3b 0d 0a 09 0d 0a 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 6d 6f 75 73 65 6c 65 61 76 65 27 2c 20 27 2e 72 65 6d 6f 76 65 5f 72 6f 77 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 09 09 69 66 20 28 24 28 74 68 69 73 29 2e 68 61 73 43 6c 61 73 73 28 27 61 63 74 69 76 65 5f 72 27 29 29 20 7b
                                                                                                                                                                                                                      Data Ascii: hildspan.hasClass('ic15-x-dkgray-fill')) {$childspan.removeClass('ic15-x-dkgray');$childspan.addClass('ic15-x-dkgray-fill');}}});$(document).on('mouseleave', '.remove_row', function(e) {if ($(this).hasClass('active_r')) {
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 74 65 72 27 2c 20 27 2e 63 53 72 63 68 44 72 6f 70 54 6f 70 55 4c 20 2e 6e 61 76 20 6c 69 20 64 69 76 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 09 09 24 28 22 2e 63 53 72 63 68 44 72 6f 70 54 6f 70 55 4c 20 2e 6e 61 76 20 6c 69 20 64 69 76 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6f 76 65 72 72 69 64 65 5f 62 67 5f 74 6f 5f 74 72 61 6e 73 27 29 3b 0d 0a 09 09 24 28 74 68 69 73 29 2e 66 6f 63 75 73 28 29 3b 0d 0a 09 7d 29 3b 0d 0a 09 0d 0a 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 6d 6f 75 73 65 6c 65 61 76 65 27 2c 20 27 2e 63 53 72 63 68 44 72 6f 70 54 6f 70 55 4c 20 2e 6e 61 76 20 6c 69 20 64 69 76 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 09 09 24 28 22 2e 63 53 72 63 68 44 72 6f 70 54 6f 70 55 4c 20 2e 6e 61 76
                                                                                                                                                                                                                      Data Ascii: ter', '.cSrchDropTopUL .nav li div', function(e) {$(".cSrchDropTopUL .nav li div").removeClass('override_bg_to_trans');$(this).focus();});$(document).on('mouseleave', '.cSrchDropTopUL .nav li div', function(e) {$(".cSrchDropTopUL .nav


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      23192.168.2.849734104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC622OUTGET /static/vbm/provider_imgs/164-logo-sm.png HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC369INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:09 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 21037
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Mon, 13 Aug 2018 17:50:32 GMT
                                                                                                                                                                                                                      ETag: "522d-57354bad23c38"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:09 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286040e81cde97-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1000INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 64 08 06 00 00 00 3c 01 0d c0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 1b a2 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a
                                                                                                                                                                                                                      Data Ascii: PNGIHDR,d<sRGBpHYsiTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 3a 69 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 35 33 62 38 39 35 63 66 2d 62 30 63 35 2d 31 31 65 36 2d 39 66 65 31 2d 62 61 65 32 61 66 61 32 37 39 35 63 3c 2f 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 30 34 31 62 30 66 32 62 2d 35 62 30 30 2d 34 36 62 36 2d 61 31 32 62 2d 35 35 62 62 66 64 37 62 66 31 65 66 3c 2f 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70
                                                                                                                                                                                                                      Data Ascii: :instanceID> <stRef:documentID>adobe:docid:photoshop:53b895cf-b0c5-11e6-9fe1-bae2afa2795c</stRef:documentID> </xmpMM:DerivedFrom> <xmpMM:InstanceID>xmp.iid:041b0f2b-5b00-46b6-a12b-55bbfd7bf1ef</xmpMM:InstanceID> <xmp
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 2f 73 74 45 76 74 3a 77 68 65 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 33 64 36 38 66 37 32 31 2d 66 36 33 35 2d 31 64 34 39 2d 62 61 34 62 2d 64 31 62 32 35 38 65 38 61 37 32 31 3c 2f 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 73 61 76 65 64 3c 2f 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: /stEvt:when> <stEvt:instanceID>xmp.iid:3d68f721-f635-1d49-ba4b-d1b258e8a721</stEvt:instanceID> <stEvt:action>saved</stEvt:action> </rdf:li> <rdf:li rdf:parseType="Resource">
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 65 49 44 3e 78 6d 70 2e 69 69 64 3a 62 39 37 35 31 35 63 33 2d 33 36 39 39 2d 34 38 31 31 2d 62 35 63 66 2d 65 61 36 32 39 30 65 38 38 61 65 36 3c 2f 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 73 61 76 65 64 3c 2f 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 63 6f 6e 76 65 72 74 65 64 3c 2f 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 0a 20 20 20
                                                                                                                                                                                                                      Data Ascii: eID>xmp.iid:b97515c3-3699-4811-b5cf-ea6290e88ae6</stEvt:instanceID> <stEvt:action>saved</stEvt:action> </rdf:li> <rdf:li rdf:parseType="Resource"> <stEvt:action>converted</stEvt:action>
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 49 44 3e 78 6d 70 2e 69 69 64 3a 30 34 31 62 30 66 32 62 2d 35 62 30 30 2d 34 36 62 36 2d 61 31 32 62 2d 35 35 62 62 66 64 37 62 66 31 65 66 3c 2f 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 73 61 76 65 64 3c 2f 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 30 36 35 37 64 32 64 33 2d 65 34 34
                                                                                                                                                                                                                      Data Ascii: ID>xmp.iid:041b0f2b-5b00-46b6-a12b-55bbfd7bf1ef</stEvt:instanceID> <stEvt:action>saved</stEvt:action> </rdf:li> </rdf:Seq> </xmpMM:History> <xmpMM:DocumentID>adobe:docid:photoshop:0657d2d3-e44
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39 44 30 34 31 32 33 34 37 42 35 43 39 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 42 61 67 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 70 68 6f 74 6f 73 68 6f 70 3a 44 6f 63 75 6d 65 6e 74 41 6e 63 65 73 74 6f 72 73 3e 0a 20 20 20 20 20 20 20 20 20 3c 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3e 33 3c 2f 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3e 32 30 31 34 2d 30 33 2d 31 33 54 30 39 3a 31 32 3a 33 38 2d 30 35 3a 30 30 3c 2f 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3e 32 30 31 38 2d
                                                                                                                                                                                                                      Data Ascii: 1174072068119109D0412347B5C9</rdf:li> </rdf:Bag> </photoshop:DocumentAncestors> <photoshop:ColorMode>3</photoshop:ColorMode> <xmp:CreateDate>2014-03-13T09:12:38-05:00</xmp:CreateDate> <xmp:MetadataDate>2018-
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: a3 dd 37 d6 10 1e fa 0e 3e 8f 6e 23 b5 a3 1d 6c ed 1c 60 61 a3 34 33 63 7c 52 6d 8a 03 df 32 07 be 09 81 45 5f 55 97 2e 5d f0 e3 8f 3f 62 f4 e8 d1 68 dd ba 35 e6 cc 99 03 0b 0b 8b 68 bc a3 e3 bd 70 e1 c2 f0 b9 be 11 e5 ca 15 86 85 95 83 41 1f 7f 7f 7f ac 5d bb 16 37 6e dc 90 e6 a4 9b 9b 9b d4 d6 28 e4 ec ec ec b0 f1 f7 19 98 d9 33 15 92 15 fa d3 60 9c ba 50 1c 50 1c f8 f6 39 60 11 21 e8 df 5a 26 7d 4f bb 37 cd 41 ab b6 3d 90 d2 d9 4d 3e 96 be a9 21 43 86 a0 58 b1 62 98 31 63 06 b6 6d db 86 5c b9 72 99 5c d2 96 2d 5b 60 69 19 81 bc 6f 07 a2 ff 52 7b 78 f9 5b e0 e3 c7 8f e0 6b 34 68 d0 40 ee 22 de b9 73 07 d7 ae 5d c3 f5 eb d7 a5 ef 2b 34 34 54 ce 47 61 18 78 73 26 6e fa d8 e0 86 97 a5 c9 67 a8 1b f1 e3 80 83 83 03 b2 66 cd 8a f2 e5 cb a3 51 a3 46 70 76 76
                                                                                                                                                                                                                      Data Ascii: 7>n#l`a43c|Rm2E_U.]?bh5hpA]7n(3`PP9`!Z&}O7A=M>!CXb1cm\r\-[`ioR{x[k4h@"s]+44TGaxs&ngfQFpvv
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 58 be 7c 39 ba 76 ed 2a 81 bf ba 4e ea 44 71 20 8e 1c d0 01 47 19 ab 57 ab 56 2d 50 68 51 58 d1 51 ee 64 71 0b 3f e4 38 89 5e 13 4e 22 75 fe ae 20 fc 80 58 a9 53 a7 4e a1 49 93 26 58 b9 78 32 ec 73 b5 47 a8 b5 8b fc 63 ac 57 af 1e 3e 7c f8 80 be 7d 7b c3 df bd 3f 1a b6 e8 ae d3 ac b8 ae f6 ed db a3 78 f1 e2 58 b6 6c 19 c6 8c 19 83 42 85 0a 99 5d 2e fd 5b 85 8b 14 c3 22 21 b0 dc dd 4f 63 d8 90 c1 52 58 cd 5b bc 1c f5 3b 0d 43 f2 f4 39 50 ef c7 3a f0 11 5f a8 bb 5e 7e 78 f7 e1 93 9c 8f 00 d3 05 f3 fe 42 95 ef 6b e0 e6 0d 0f b8 64 b3 c3 be fb e9 74 cf e2 17 71 cd c8 96 48 2d be c4 fa 54 a3 44 2e cc ea d3 10 45 72 66 94 cd d9 32 38 e1 c4 ec ee e2 0b 19 8c 4d c7 ae e1 c3 a7 10 1c 9e d1 05 79 b3 46 ce 55 a3 64 6e 7c e7 fa 79 5e 6d 2e 7e d9 4b 7f 97 45 bb 34 38
                                                                                                                                                                                                                      Data Ascii: X|9v*NDq GWV-PhQXQdq?8^N"u XSNI&Xx2sGcW>|}{?xXlB].["!OcRX[;C9P:_^~xBkdtqH-TD.Erf28MyFUdn|y^m.~KE48
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: be 2d b8 e0 71 0e 83 06 f4 42 ad cc 5b 85 b0 5a 08 84 7f 76 ea f6 eb d7 4f 9a 91 fb f7 ef 97 82 ca 94 29 b8 75 db 76 81 90 ae 00 47 91 46 e6 da d5 ab 52 58 dd 16 90 87 02 65 6b 22 c2 a5 0c da fd dc 08 7b ce dc c0 27 81 50 2c 23 b4 9e c2 b9 32 1b 08 ab d3 ee ee 18 3a 64 10 a6 4c 9d 8e bd 9b a6 e3 91 65 4e b8 7b 9b df 7d 74 17 4e e4 55 c2 89 be 72 f8 cf 68 ff fb 7a e1 03 0b 31 e0 1d 1d fe e3 56 1c 84 f3 8f 23 d1 75 ea 66 58 0a 3c da b9 f9 bd 0d b4 13 23 d1 43 72 8e 8f 21 d1 cd 23 6d 72 3a b8 fb cc da 26 3f ad c6 af 95 e6 e1 f6 df db 49 41 ad f5 49 c8 e3 a1 0b f7 f0 e7 c6 93 52 58 5b 27 35 44 fc 53 53 72 4a f1 59 c8 7b 3e 7b 29 fd 6d 3e 7e 81 d2 d7 a5 ad 6b c9 ae 73 c8 dc 78 2c 1a 0c 5d 2a cd eb 9d 93 da a3 73 bd 32 da 6d 83 63 a8 11 0d d7 a0 83 ba 50 1c 88
                                                                                                                                                                                                                      Data Ascii: -qB[ZvO)uvGFRXek"{'P,#2:dLeN{}tNUrhz1V#ufX<#Cr!#mr:&?IAIRX['5DSSrJY{>{)m>~ksx,]*s2mcP
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: a7 f8 9b da e7 f1 49 66 cf 88 d6 41 35 28 0e c4 92 03 46 35 2c fa b2 ac ac ac e1 5a 6d 18 b2 95 79 81 15 8b e6 ca e9 18 f4 dc a7 4f 1f 99 5c 0f a9 73 22 30 4d 31 7c bc 7d 10 f6 79 72 e2 6a b2 26 38 b1 fd 2c de 3e 1a 2c 42 f5 33 08 f3 af a5 0c 7e e6 40 e2 b6 f4 89 c2 8e c2 8a 26 e6 b1 e3 27 a5 b0 9a 24 10 e9 53 16 ac 45 97 fe 23 04 a0 d2 1f cf 5f b9 0b 9f 8e 13 1a 56 2a 64 f0 05 e7 3c 8b 97 2c 95 b1 8e 7f 4c 99 02 8f c3 b3 70 31 2c 3f ae dc 37 ed e3 d2 7f 36 cf b3 67 4a 2d a0 12 51 5b 21 81 9c 44 97 47 25 7e f9 ef f9 08 4c 9a 10 0e a9 ec a3 07 68 73 0c 77 ce 8c 11 05 85 3e 28 53 bf 0f 35 1c 42 01 38 6f 92 28 0b 8a 2a 88 b4 5d 45 fd f1 3c d7 da f5 e7 a0 40 d4 d6 c9 b5 93 28 8c 34 61 45 41 63 2b 76 75 f5 29 a9 d0 0e 35 41 a7 b5 53 f3 e3 87 fd a9 51 51 38 d9
                                                                                                                                                                                                                      Data Ascii: IfA5(F5,ZmyO\s"0M1|}yrj&8,>,B3~@&'$SE#_V*d<,Lp1,?76gJ-Q[!DG%~Lhsw>(S5B8o(*]E<@(4aEAc+vu)5ASQQ8


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      24192.168.2.849733104.18.86.424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC629OUTGET /consent/b84dc9b6-9375-48fb-9dfd-d9a80de9a338/b84dc9b6-9375-48fb-9dfd-d9a80de9a338.json HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://bncvirtual.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:09 GMT
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      CF-Ray: 90286040ee458c6f-EWR
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Age: 26004
                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                      Expires: Thu, 16 Jan 2025 19:47:09 GMT
                                                                                                                                                                                                                      Last-Modified: Wed, 27 Sep 2023 14:59:33 GMT
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Content-MD5: kuuCC12+RGEpRJATrrOM8g==
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                      x-ms-request-id: c21d6a4f-c01e-00f4-026f-56b666000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC387INData Raw: 31 30 30 63 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 32 30 38 2e 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 62 38 34 64 63
                                                                                                                                                                                                                      Data Ascii: 100c{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202208.1.0","OptanonDataJSON":"b84dc
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 63 6b 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 69 65 73 2d 64 61 74 61 2e 6f 6e 65 74 72 75 73 74 2e 69 6f 2f 62 61 6e 6e 65 72 73 64 6b 2f 76 31 2f 64 6f 6d 61 69 6e 67 72 6f 75 70 63 68 65 63 6b 22 2c 22 52 75 6c 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 63 33 64 37 37 65 39 62 2d 34 33 39 66 2d 34 63 65 64 2d 62 66 61 37 2d 39 34 63 31 33 65 39 34 62 63 64 38 22 2c 22 4e 61 6d 65 22 3a 22 55 53 20 53 74 61 74 65 20 4c 61 77 73 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 75 73 22 5d 2c 22 53 74 61 74 65 73 22 3a 7b 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 22 65 6e 22 7d 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 22 3a 66 61 6c 73 65 2c 22
                                                                                                                                                                                                                      Data Ascii: ckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"c3d77e9b-439f-4ced-bfa7-94c13e94bcd8","Name":"US State Laws","Countries":["us"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 22 6b 7a 22 2c 22 6c 61 22 2c 22 6c 62 22 2c 22 6c 63 22 2c 22 6c 6b 22 2c 22 6c 72 22 2c 22 6c 73 22 2c 22 6c 79 22 2c 22 6d 61 22 2c 22 6d 64 22 2c 22 6d 65 22 2c 22 6d 67 22 2c 22 6d 68 22 2c 22 6d 6b 22 2c 22 6d 6c 22 2c 22 6d 6d 22 2c 22 6d 6e 22 2c 22 6d 6f 22 2c 22 6d 70 22 2c 22 6d 72 22 2c 22 6d 73 22 2c 22 6d 75 22 2c 22 6d 76 22 2c 22 6d 77 22 2c 22 6d 78 22 2c 22 6d 79 22 2c 22 6d 7a 22 2c 22 6e 61 22 2c 22 6e 63 22 2c 22 6e 65 22 2c 22 6e 66 22 2c 22 6e 67 22 2c 22 6e 69 22 2c 22 6e 70 22 2c 22 6e 72 22 2c 22 6e 75 22 2c 22 6e 7a 22 2c 22 6f 6d 22 2c 22 70 61 22 2c 22 70 65 22 2c 22 70 66 22 2c 22 70 67 22 2c 22 70 68 22 2c 22 70 6b 22 2c 22 70 6d 22 2c 22 70 6e 22 5d 2c 22 53 74 61 74 65 73 22 3a 7b 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69
                                                                                                                                                                                                                      Data Ascii: "kz","la","lb","lc","lk","lr","ls","ly","ma","md","me","mg","mh","mk","ml","mm","mn","mo","mp","mr","ms","mu","mv","mw","mx","my","mz","na","nc","ne","nf","ng","ni","np","nr","nu","nz","om","pa","pe","pf","pg","ph","pk","pm","pn"],"States":{},"LanguageSwi
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC991INData Raw: 2c 22 63 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 22 3a 6e 75 6c 6c 2c 22 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 22 3a 30 2c 22 6d 61 78 56 65 6e 64 6f 72 49 64 22 3a 30 2c 22 65 6e 63 6f 64 69 6e 67 54 79 70 65 22 3a 22 30 22 2c 22 67 6c 6f 62 61 6c 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 76 65 6e 64 6f 72 6c 69 73 74 2f 69 61 62 32 56 32 44 61 74 61 2e 6a 73 6f 6e 22 7d 2c 22 47 6f 6f 67 6c 65 44 61 74 61 22 3a 7b 22 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 22 3a 31 2c 22 67 6f 6f 67 6c 65 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 76 65 6e 64 6f 72 6c 69 73 74 2f
                                                                                                                                                                                                                      Data Ascii: ,"consentLanguage":null,"vendorListVersion":0,"maxVendorId":0,"encodingType":"0","globalVendorListUrl":"https://cdn.cookielaw.org/vendorlist/iab2V2Data.json"},"GoogleData":{"vendorListVersion":1,"googleVendorListUrl":"https://cdn.cookielaw.org/vendorlist/
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      25192.168.2.849743104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC639OUTGET /vbm/fonts/glyphicons-halflings-regular.woff2 HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://bncvirtual.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://siteimages.bncvirtual.com/vbm/css/bootstrap.css?dm=1473356170
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:09 GMT
                                                                                                                                                                                                                      Content-Type: application/font-woff2
                                                                                                                                                                                                                      Content-Length: 18028
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Last-Modified: Thu, 08 Sep 2016 17:36:11 GMT
                                                                                                                                                                                                                      ETag: "466c-53c02773338c0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 4005
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:09 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 902860412c5d7cb1-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC944INData Raw: 77 4f 46 32 00 01 00 00 00 00 46 6c 00 0f 00 00 00 00 b1 5c 00 00 46 09 00 01 02 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 8c 72 08 04 11 08 0a 82 a9 24 81 e5 65 01 36 02 24 03 86 74 0b 84 30 00 04 20 05 87 22 07 95 51 3f 77 65 62 66 06 1b 65 8c 35 ec 98 8f 80 f3 40 a0 c2 3f fe be 08 0a da f6 88 20 1b ac 74 f6 ff 9f 94 a0 86 8c c1 93 c7 d8 dc 2c 33 2b 0f 32 71 0d cb 46 16 ae 59 4f 1b ec 04 26 3e b1 e9 b1 62 d2 6d a4 35 81 5a 8e e6 48 24 b1 aa 59 8a 19 9c bd 7b ec 48 09 6a 64 86 0b d5 89 0c fc b2 25 f7 b9 d9 a7 7f 79 22 a7 04 03 f7 f6 d7 2b 8d 40 b9 8c 5d bd ab 65 9f fb 7b fa d2 fb 76 90 a0 4e 63 8b 29 0e bb 6e f9 93 c9 3f 7e 3f e8 90 a4 68 f2 00 ff 9e 5f e7 26 69 1f c6 ca c8 1d d1 9d 05 c1 a4 8b 3f ba
                                                                                                                                                                                                                      Data Ascii: wOF2Fl\FM?FFTM `r$e6$t0 "Q?webfe5@? t,3+2qFYO&>bm5ZH$Y{Hjd%y"+@]e{vNc)n?~?h_&i?
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 52 fd 5d e5 fa 14 97 0e a6 ac 22 9f f4 66 37 bc 97 0b f5 4b af 5e 7f 27 98 aa eb bd 33 93 2b 45 2f bc c4 5e 89 59 55 35 5d a8 4e 42 17 2e de ca 8b a5 d2 38 df c5 2b ce cd 8f 38 8f f9 2c 7c 89 7b 4d 7c 8c 41 8a 11 e5 75 61 7c d0 61 88 92 7f ec 8e d5 de cb 85 d5 9d 25 00 0a 7f 6c 4b 47 a2 50 ed 2c 17 4e 75 14 e6 dc d4 6b fe 63 ef 38 6d 58 40 da d3 64 ff 17 cc 98 3f 7f f1 fc da f3 a2 e7 59 d3 26 cf fe 7b ea f6 94 f8 b3 c7 cf 0e 3f db 50 dc 28 ae 14 47 8a 5d b6 bf cf c6 e4 af e4 4f e4 8f e4 b7 e4 d7 e4 97 e4 06 72 2d b9 92 5c 4c 46 c9 08 39 97 2c 26 a7 93 79 e4 38 72 ac fb b4 fb 33 f7 1f dc 9f b8 3f 70 bf ef 3e ea 7e db fd ba fb 15 73 e8 e4 ff 05 8b 9e 12 d0 10 a2 d3 44 c7 08 a4 7a f3 31 fa a1 3f 12 5c 55 35 16 71 3d ad d9 74 d1 7a d4 92 0e 86 26 5a 90 6e 6a
                                                                                                                                                                                                                      Data Ascii: R]"f7K^'3+E/^YU5]NB.8+8,|{M|Aua|a%lKGP,Nukc8mX@d?Y&{?P(G]Or-\LF9,&y8r3?p>~sDz1?\U5q=tz&Znj
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: f5 9d ae dc 40 fa 2e 60 6e a8 33 ca 4f 46 8c a2 10 52 28 f3 85 a5 b6 f7 ff bd 5a 01 6b 4c 6b 05 46 20 ed 48 57 6a 59 1f 0d 49 a4 ea 35 d7 e7 2a 13 f1 36 da ce 65 b5 53 62 6b 2e a4 bc 35 46 2c 17 ec 2e 95 02 4e 30 df d4 99 92 b9 80 7c 94 86 56 a6 80 7c 7c 7e 05 4e f4 87 28 09 20 34 b7 9d ec da 5d 2c ec 1a 4a 70 7c 7e f9 78 65 d3 c9 41 a8 d4 1c a1 af 35 88 88 2f bb da bb 53 a4 fd 04 e4 f4 94 d0 76 f2 d7 dc 79 3f 9b f9 b2 27 5f 76 7c 72 ea 84 cb 58 dc 06 f8 ee 48 e9 51 ca 05 b0 b5 15 05 c4 93 42 40 3d 0b dd 58 ac df fa ac 42 13 18 39 cb 34 b3 98 ab c3 54 a9 d8 42 89 42 a9 63 a0 ad c1 18 ab 48 91 50 a3 ce 2b 82 f2 89 81 5f 93 93 d5 59 48 d9 23 ac 24 aa cb ca 60 a0 ec 46 f8 a3 f1 42 3b e3 b5 c2 2b db 11 94 85 42 50 52 b0 34 cc bc 20 74 04 ad 3a 74 08 f5 22 5a
                                                                                                                                                                                                                      Data Ascii: @.`n3OFR(ZkLkF HWjYI5*6eSbk.5F,.N0|V||~N( 4],Jp|~xeA5/Svy?'_v|rXHQB@=XB94TBBcHP+_YH#$`FB;+BPR4 t:t"Z
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 2a 5d 49 bb 18 1c 0a 15 de 7d d7 28 1c fa be 9c 2c 4d 94 84 8d 96 3d 8a 09 dd 40 8c 4a 41 db c6 d0 64 89 90 a0 ac cb 3f c2 a7 36 50 56 b1 f6 5b 0d 64 56 e3 76 f4 e6 34 6a 9e d2 df 9b 91 6c 48 5c e2 f7 d4 16 8c c5 e8 7b 98 d8 f2 02 4d f4 e5 bd c8 98 5c ba 9d 8d e5 01 59 fe dc 81 80 1c 1d 81 60 39 4d c3 60 44 13 62 87 3c c1 05 12 3b 61 23 7a f2 86 91 3c 8a 78 22 06 f3 2c a8 64 82 67 43 69 bf 60 91 63 92 9b 16 3a c1 01 05 c8 e2 49 b4 e2 3e 6a 77 b7 cc 7d 4a 05 c8 c9 7a a7 8d 5e 3a 56 2e 1d fd 3a d7 fe da 8b 13 7b bf cd bc 06 28 c8 b2 42 f7 e6 cb 1c c9 a6 03 92 c9 f3 78 8e 3c 18 1e 44 62 23 22 53 a3 a1 7b f4 92 50 f9 48 75 bd 4e 81 2f 13 eb 7b 72 36 05 3b 77 55 b6 13 e6 d0 f2 12 73 d6 50 17 d0 9e 93 3c a4 e7 58 c0 e0 59 e2 73 d4 c4 f7 de 4d 78 75 b0 87 14 5c
                                                                                                                                                                                                                      Data Ascii: *]I}(,M=@JAd?6PV[dVv4jlH\{M\Y`9M`Db<;a#z<x",dgCi`c:I>jw}Jz^:V.:{(Bx<Db#"S{PHuN/{r6;wUsP<XYsMxu\
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 9a 45 ea 1d 12 8a e9 2f b0 de c3 8b 5b 18 64 38 5d 8e d7 2c 4d 43 49 9a ce d0 f3 5f 75 97 2c 5d 56 99 81 63 f1 22 97 e4 a4 70 18 b0 06 67 1d 40 ec 60 22 79 29 8b 2c 3b 42 b3 5e 65 ad 9e 6c 10 da 08 04 a1 aa 32 27 80 2e 28 9d cd d0 c4 98 e2 79 3e e0 2d 1a 7c ce 68 ad 18 dc 13 d3 c4 77 9a fa fe ea 3b a9 6a e5 a5 e8 1d 92 ed d5 8d 18 d1 d2 69 d4 bd b1 e4 af ea 5f 19 08 6f 7c 21 40 f6 29 c9 a2 dd 1e aa c4 3d 7f d9 cc 8c 53 50 7a 9d 97 e9 1d 1f 88 2a 21 7a 7d 29 bc 7c c6 a7 54 7d bd 6a 18 91 86 45 a3 74 43 ac 5a e5 a1 6e 8c 8d 17 bd 7f c3 bd 9c 2a d5 9e f5 c9 34 db 86 d7 bd 5b b9 a9 b1 0b be 39 1a bb d0 ae 05 a8 8e e8 88 17 91 06 92 dd 93 f5 8c 7a 60 57 08 6d 14 65 f4 6f 82 8b 7c 6a 38 6a ad ef 35 e1 18 90 39 bc f6 b5 40 2e fa 9a 45 bf 18 56 cc 2f cc 5a 57 05
                                                                                                                                                                                                                      Data Ascii: E/[d8],MCI_u,]Vc"pg@`"y),;B^el2'.(y>-|hw;ji_o|!@)=SPz*!z})|T}jEtCZn*4[9z`Wmeo|j8j59@.EV/ZW
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 8f 4b ce 60 c6 44 05 de 03 2f e8 b7 6e 66 3a 58 b8 49 38 3a 48 09 b1 49 52 6d 5d 9b 4b f4 ba 36 69 0e 20 fc 40 55 12 cf 48 2a 4e ed d0 6f 08 46 ac e0 fd 3b 96 b1 a9 9b e1 87 8f 22 02 57 9d 71 a3 be 64 5c 93 ef 8a 88 89 91 d0 8d 2a 43 3d 23 e3 32 cf 36 78 94 37 ec 3c 54 cf d5 1b 0a 37 79 88 d4 72 55 3e 2d 62 48 29 11 11 c9 ba 7a ef 20 27 7d b6 d7 b6 dd ee 77 9c 21 04 17 72 c1 58 ce 11 5a 8a b5 09 b4 2e 3a 92 56 6e d7 13 3b ee 2d ee 3e 8a 3a e1 0a 1d 02 36 01 e0 72 ff bd 87 0e 1d 55 c1 63 73 d5 34 6b ac 11 56 57 ac 7b 92 fa 89 f0 23 ad 0f 98 35 df 91 30 c1 42 dd e3 ec c7 60 dc 9d ff 30 75 9a d1 22 2e 51 ca c6 1f ac 9b 64 42 b4 98 30 a3 94 1d f5 98 43 9e d0 72 f5 1e 5d ed ef e0 23 ed ba 51 39 08 6c 71 9c e0 02 4e 5e f4 d6 b3 8d af e9 f4 68 7e a0 4e 55 5c b4
                                                                                                                                                                                                                      Data Ascii: K`D/nf:XI8:HIRm]K6i @UH*NoF;"Wqd\*C=#26x7<T7yrU>-bH)z '}w!rXZ.:Vn;->:6rUcs4kVW{#50B`0u".QdB0Cr]#Q9lqN^h~NU\
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 59 7d 6d 89 67 d2 8a 37 bb 9c 1c 7a 36 b8 2d 4d f9 75 3d 82 c0 e9 2c f5 fe 4e 33 4f 5c ba 36 8c c3 61 44 41 8e bb de ae f0 4c 64 5e 72 eb c9 2f 2e ae 3e fb a0 e6 e8 0a 4e b7 65 ed cf 08 52 69 13 fb 34 a6 be d5 21 33 52 f9 a2 ba 15 90 22 8d 34 a6 88 c8 f1 fa 9a 6e 99 62 e1 6d c9 2d 79 5b 58 a6 a6 ff cf f1 2e 22 c6 f4 19 21 94 f8 dc 51 4b af e5 45 5c 07 4e 8f eb b5 34 67 d5 a0 d7 9d f8 05 a7 bf a6 83 ef b1 61 4e a6 70 82 0d 3e 6b 29 39 c1 c1 30 88 42 8d 5a ea cc 42 73 0a f6 a5 79 8a 19 72 8e 9a 65 72 ab 29 76 af a2 ae 44 f3 eb 74 e8 72 76 81 5c fb 76 f9 5b ad fc 3e f3 72 b5 4a 6d 9c 81 02 96 0a 61 9c f2 ab b5 cc bc 9b 7e 75 dd 17 ea ea d5 8f ba 3e b5 72 4d 5a 9c b0 98 63 ed 42 3c f8 e3 0f 60 29 5c 79 d7 74 7c db 8d ef ff 72 27 3c 86 18 1a 06 f4 98 e0 3e f9
                                                                                                                                                                                                                      Data Ascii: Y}mg7z6-Mu=,N3O\6aDALd^r/.>NeRi4!3R"4nbm-y[X."!QKE\N4gaNp>k)90BZBsyrer)vDtrv\v[>rJma~u>rMZcB<`)\yt|r'<>
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 0e b0 76 3d 51 0d 7e 44 58 7f 2a 07 bc df 0f dd 38 f8 e8 be a9 73 2d 09 c2 08 05 cb a8 ae ce 80 05 35 35 02 0c ad 0d 58 a2 52 a5 6c 20 51 43 cf 08 18 e1 19 a4 ce 0c e1 93 f8 03 d1 c0 6c 7c f2 fd 35 ce 7b fb d3 a6 54 5c 74 ea bc 95 2b e9 ef a3 65 bb 6e c5 db b8 8b 92 c2 50 73 d3 e8 1f 6c fb 33 15 99 9d f9 55 4f a9 5b fc db ee c7 5a bb c9 53 33 e5 c0 9d ee 9f 9d 2a e8 ec 2c 98 aa 86 df 3a c3 9b 5a 1f fe be c6 d4 4c 89 9b ac 86 d5 05 53 9d 9d f4 15 27 cc b5 e6 e3 2a 07 f5 f2 8c 2a 40 a8 f8 19 9d 1f c4 b1 7e 78 67 6e 6f 32 b1 b9 19 e1 16 88 e2 2d 0a 85 8c 20 b3 57 b3 14 8a ab bd 56 1c 00 3b e4 70 5a e5 04 39 8d 3f 13 7e 84 18 ab 24 ab 36 9f 3c 94 b5 51 72 82 62 51 38 26 f3 14 73 65 1b 95 c9 45 62 af da 51 14 2c b7 fe 5e 7c 42 b2 b5 ef e7 a2 98 ef 56 64 ac 56
                                                                                                                                                                                                                      Data Ascii: v=Q~DX*8s-55XRl QCl|5{T\t+enPsl3UO[ZS3*,:ZLS'**@~xgno2- WV;pZ9?~$6<QrbQ8&seEbQ,^|BVdV
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 05 80 ad c1 62 fd fa 8e e4 4e 3a dd 70 1b 34 0b b5 01 5b 67 76 5e 0a 42 bd d3 46 d0 55 7a fb 29 3f 9c bc 36 30 8f d0 46 c9 c9 07 38 98 82 00 c2 2f 04 32 a0 8c 43 08 38 a8 8c ae 3e 18 9d 4e 38 47 ee 8f cd 25 10 6c f3 25 e8 1f dd 35 ba 46 48 98 7b 34 84 36 68 1c 04 a7 8e ef b8 34 8e 25 c6 01 23 0d 37 b8 e8 9b 1d f1 8e cd fa cb 78 0c f3 6f ba dc 4e 20 74 aa 5c 95 27 df c8 a8 0f 0d a8 20 fa e6 45 a3 8d 8e e6 bd 30 23 83 12 ef 6a b8 4e c3 a3 56 ef d3 b9 64 e0 3f 57 6c 63 57 90 81 d7 f0 8b 0b c4 ed 0a c5 be bd d6 b5 b5 75 fb 2d 93 06 bb 7d 0f 32 84 32 a8 b6 a5 45 4e 90 bf 7d 23 87 e4 b5 b5 32 48 5e 61 33 f0 f5 bb 19 a5 72 bb c1 71 73 a7 a4 b0 88 84 2d 8f 53 33 26 c8 04 14 ef f4 84 66 b4 ed 87 a3 0e cc eb ce 66 77 6c 2e 9a 3d 57 f8 38 e5 84 2c f5 e0 d2 63 48 03
                                                                                                                                                                                                                      Data Ascii: bN:p4[gv^BFUz)?60F8/2C8>N8G%l%5FH{46h4%#7xoN t\' E0#jNVd?WlcWu-}22EN}#2H^a3rqs-S3&ffwl.=W8,cH
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 83 ee b1 39 69 c8 03 00 8b 51 23 b5 bf b6 82 7a 72 b3 f3 63 2e f2 34 f6 86 47 fd 52 9d 13 34 ce c8 71 78 a6 f0 be 3c 32 7e 58 92 68 b5 f7 6e 08 e1 19 e3 19 e0 a9 b3 a8 06 c5 32 88 61 75 42 ad 4e 43 d1 00 2b 9b a2 6b 97 58 f3 30 0e d1 0d 18 13 61 6a 35 6e 03 3e de 89 a8 f5 b2 12 65 33 f6 07 11 76 de a7 17 d3 f4 e9 3c a5 3e 81 b0 5f b2 9f 90 a0 07 db 0c 75 48 3a a0 04 90 58 52 9d ff 25 7e 39 e1 04 21 34 f6 fc 6f d1 0f d1 bc a6 e8 1c 02 00 33 85 ba e2 94 38 3f b6 82 20 ce 1f 31 01 64 1a 23 ef d4 d1 fc 1c 96 9a 41 26 8b 84 84 7b 41 21 69 36 0b 8b 8c ed dc 2f 58 61 9d 9f a3 1a e1 05 e3 87 a4 3d 12 57 16 89 3b 7c ef 04 f0 e4 1a 29 81 20 d0 67 16 be 7e a3 0d 3f 2a be e6 82 bd c3 20 7d bf e3 da a7 88 4b 11 74 cc 3e 35 7c ad 45 8e b5 d0 ee d1 dc d5 2e a7 fd f4 41
                                                                                                                                                                                                                      Data Ascii: 9iQ#zrc.4GR4qx<2~Xhn2auBNC+kX0aj5n>e3v<>_uH:XR%~9!4o38? 1d#A&{A!i6/Xa=W;|) g~?* }Kt>5|E.A


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      26192.168.2.849744104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC611OUTGET /vbm/img/hdr-bnr-FS-220408.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:09 GMT
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Content-Length: 16801
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cf-Bgj: h2pri
                                                                                                                                                                                                                      ETag: "41a1-5dda7847e5a98"
                                                                                                                                                                                                                      Last-Modified: Wed, 27 Apr 2022 19:07:15 GMT
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 7157
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:09 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 902860415de61902-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC973INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 0a b0 00 00 24 79 00 00 32 21 00 00 41 9f ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c2 00 11 08 00 2f 00 d5 03 01 11 00 02 11 01 03 11 01 ff c4 00 ff 00 00 02 02 03 00 03 01 00 00 00 00 00 00 00 00 00 06 07
                                                                                                                                                                                                                      Data Ascii: JFIFddDuckyd&Adobed$y2!A/
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: cb ff da 00 08 01 01 00 01 05 02 fd 0c b2 ba 60 a7 db b5 7d 80 ca 5a 57 3e 66 36 ad 6d 34 e9 b6 8d 73 62 e3 6d a8 82 f4 db 5e b3 b1 4c fb a6 a4 ad 70 fb 0f 46 32 d5 9b de 99 72 ed d6 d5 ad eb 92 a9 db b5 8b ec 56 6e 9a 8d cb b6 36 48 54 25 61 73 53 54 8d c6 df aa eb e7 35 d5 42 e8 3d 69 5d 59 fa ac 33 63 15 7d 6d fb 9e b6 fd c5 8f ba 7b 9e de f6 c5 97 68 d7 d3 d6 1f af 25 10 ee 8f 1b dc 68 fa 5e 1b be ec fe d2 c2 a7 d9 f0 f0 90 ec 74 c6 c9 74 3d 76 9e d3 c3 a6 ab d0 c2 1d 90 92 6c 68 db 1a cb 27 d2 7d bb 57 ab d6 e8 2c 26 1b 2a ed 37 59 b0 77 76 ea ca ea 5b 59 12 6b 2d a2 f6 b1 44 c1 6c 18 65 55 7e ff 00 b1 73 ef fb 17 01 79 7c 43 f1 86 57 50 5f f4 34 1c 8d c5 44 c3 ff 00 43 41 c6 d5 a7 d8 eb 28 75 7e ab d5 9e bb d5 7a d3 74 b0 92 7a 04 2b 07 0d 41 ab fb
                                                                                                                                                                                                                      Data Ascii: `}ZW>f6m4sbm^LpF2rVn6HT%asST5B=i]Y3c}m{h%h^tt=vlh'}W,&*7Ywv[Yk-DleU~sy|CWP_4DCA(u~ztz+A
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: b0 96 1a 12 86 08 34 d6 24 dd ab 18 4b cc e6 31 46 d7 38 96 49 29 46 3e bb 1c f5 d8 e4 4c 7c e7 92 94 63 8f 70 0e 7a c2 fa 7b 80 72 51 0b 03 02 d5 6a cc ca d6 b8 4f 04 3d 3c 7b 49 1c a1 11 e0 35 aa d0 98 d5 4b 23 c1 45 2c c6 2b ab 82 48 13 17 fa d8 00 93 a9 01 3c a3 e3 1c a7 02 15 1a f7 65 88 a7 81 85 3a c5 4b 29 46 18 8c e1 3e 11 80 07 90 9c 09 8e 6c 1f 16 00 80 98 c0 44 2a 74 d2 1b 51 a1 39 05 63 88 c2 67 a9 59 58 d8 4e 30 9b 75 8b 2b 87 dc 24 c2 a8 fd 33 96 81 48 c5 9a e6 04 ad 9d ed 8a af 45 af 82 37 ed c5 d1 19 d7 ab 60 b8 1a 6a c1 a9 aa 49 a3 63 0f dc 16 ff 00 24 5b 3f 77 4e 83 b2 46 9d 4a e2 bf 0a 98 4d 57 b9 b0 7c 5d 35 4a f6 23 b1 ae 0d 75 48 50 99 d2 d6 70 be 4f 1f 47 dc 54 e6 af 16 12 f4 bd e5 66 6a b0 fb 05 80 01 e7 58 7c d3 e2 7f 74 41 61 b7
                                                                                                                                                                                                                      Data Ascii: 4$K1F8I)F>L|cpz{rQjO=<{I5K#E,+H<e:K)F>lD*tQ9cgYXN0u+$3HE7`jIc$[?wNFJMW|]5J#uHPpOGTfjX|tAa
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 2f 51 87 bd 98 9e 68 81 37 66 dd 8a 12 1c f6 e2 79 c9 6d ec da 96 68 4d d0 b9 c9 b1 53 48 4b 21 a6 97 c5 50 9b f4 40 19 dc 4c 35 b2 66 a5 bc c3 d1 21 c4 f2 92 7a b6 4a 9a d2 e4 89 19 89 e5 65 f5 6c 4d e9 04 e4 a7 9d 3f b4 2d 90 0e 76 6c 44 b2 60 96 74 40 14 31 b0 f4 76 26 e6 50 61 73 b8 92 ed 08 38 01 e8 ff da 00 08 01 03 02 06 3f 02 fa 13 38 a3 44 4b 46 a3 1c ed 86 0b 58 41 73 4d bb 20 d4 73 da 18 1c 84 ae 9d 51 ee 1e d7 26 a3 13 bc 80 d1 ae 12 83 da e2 35 18 c5 75 46 e1 12 8a b0 5e 2a b2 51 7d b1 87 4a a3 1d 50 e8 06 06 3b da d5 d6 60 e0 bd ae 4b d0 c6 1d 2a 8c 73 f5 02 23 12 a9 01 83 4c 62 54 70 14 f5 c4 b5 aa 31 ae da 63 14 b8 61 9d 3a 2d ba 06 21 02 62 83 69 3a 3e 97 ba 49 f6 fd 4c 77 69 7e 27 7b 31 dd a5 f8 9d ec c7 6d b4 a4 f1 1f 63 ec 8a 0c ad f2
                                                                                                                                                                                                                      Data Ascii: /Qh7fymhMSHK!P@L5f!zJelM?-vlD`t@1v&Pas8?8DKFXAsM sQ&5uF^*Q}JP;`K*s#LbTp1ca:-!bi:>ILwi~'{1mc
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 5c 4b b1 95 79 58 08 30 2c 0b 53 36 59 65 89 80 8b 66 07 ed 9a 09 88 ae d2 39 43 7f 45 62 f5 45 c1 7d 8a f6 aa dd c0 c9 4e ca f9 d1 e4 90 28 ee 8d 71 44 27 b8 83 63 97 d1 55 32 5c 16 64 e9 51 e1 44 8e dd 67 95 2c c3 8f 1c 2c cf 2d 65 39 9c c1 8d b9 af aa ae 0a 3a 2b fa 9b 62 81 11 c6 14 09 d1 e4 18 4c 5e 88 f7 88 6f 52 34 6a bf 9d 96 59 e0 16 f2 39 15 40 6a e4 c9 2c 38 f3 c9 34 2d 8a 69 40 52 21 a3 8c ca ed 0e 28 d4 2e cd 3e 1a 57 12 66 0b 96 50 92 2c 35 03 65 c8 6d 8c 75 14 77 4a 57 b6 3a 15 fa f2 62 99 c3 76 9f a7 2c 06 b6 a7 93 d2 d8 4f 93 b9 b1 0e 24 f0 1a 41 b6 44 f3 97 6c 6c 72 b9 db 61 13 9c bf 89 31 1d 97 d7 95 b5 0e 94 84 74 66 cf 96 28 ca 76 89 5a 84 51 ee 39 35 23 15 e9 9f e5 c4 b5 a6 bf aa b3 48 03 69 a6 ac 39 a1 33 62 89 da f4 90 ea d7 64 26
                                                                                                                                                                                                                      Data Ascii: \KyX0,S6Yef9CEbE}N(qD'cU2\dQDg,,-e9:+bL^oR4jY9@j,84-i@R!(.>WfP,5emuwJW:bv,O$ADllra1tf(vZQ95#Hi93bd&
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 8a 3d 86 16 1d b9 22 cd 90 26 a2 ae c1 56 aa 7c 63 4c 1b 5b f9 af d6 88 98 83 43 b9 c7 c3 59 51 2a 2c 98 55 ec b1 8f 1c 71 66 57 9f 7e 39 72 1c 96 3d 4c 39 1d ce d5 9e a7 66 ae cf 01 bc 04 aa 92 f2 0f 09 6a 85 2a 35 98 fc 93 42 71 14 fe 1b c2 19 3a 25 31 0b dc 88 e6 bb 25 ea 98 35 65 cc 08 d6 50 24 65 bb 16 58 90 a3 55 4e ad 7b 73 ea 32 8d 7a b5 ed c9 cd 5e a8 b8 49 61 4a 2a 2b 32 8f 6c 52 2d ee 94 93 9a 12 2a 0b 6e 21 6e ec 0e 70 08 8a ba 72 16 94 5c f2 c5 43 2a 62 40 93 5b 4d 6a fb 9a 87 43 9a 59 51 e3 5a b9 e4 2b e5 0c c3 94 44 23 f5 c8 72 e4 e5 73 7b bd 30 91 a3 da 57 1e 43 b5 23 40 19 b1 8a 67 2b 11 5c f4 41 30 8a f5 d2 d6 aa af 4e 88 98 38 c0 b0 69 c3 65 61 2e cc c8 79 7b 49 26 c2 5a b5 f3 0e 8b 2c cb 9b de b9 66 8d e8 9f 46 0e 0b 19 b5 a4 a8 b7 8d
                                                                                                                                                                                                                      Data Ascii: ="&V|cL[CYQ*,UqfW~9r=L9fj*5Bq:%1%5eP$eXUN{s2z^IaJ*+2lR-*n!npr\C*b@[MjCYQZ+D#rs{0WC#@g+\A0N8iea.y{I&Z,fF
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 45 2d 74 e8 f1 82 da b9 10 42 c7 30 b1 d4 ae 52 a4 ba e9 ae 57 ea fa 15 31 ca 61 52 4a b4 94 2b 1b 4a 19 26 75 a1 a2 19 ed 78 ac 23 09 a8 25 89 0a 13 51 9a 7e 94 5c 72 7e 61 0e 56 6b c6 24 46 6c 8a c4 8d a9 c7 88 56 a3 e4 cc 6c ad f6 ed f8 63 5d 6e 6e da e6 c4 55 cf e1 8b 92 4a 1b 97 93 45 84 84 aa 71 1e 9b 29 5c 55 40 d8 3a 38 b4 e6 92 d8 f5 62 39 d9 af d9 13 24 cb bb 32 7d e2 6d a3 e9 bc c9 fe 63 69 5f 10 76 6b d2 47 8f e3 3e 70 cb 15 3f 6a d1 af 53 57 ec f3 cb ae 58 e3 ae e3 d1 f9 fa 5c 29 27 8a 1a dc ca e3 a4 ad 45 35 4c f0 99 64 b2 14 31 4a 54 f1 de fd 3a 5d f5 f2 f8 62 c7 df 9b 64 ea 8f 7a b5 f3 5b 50 f8 c3 b1 56 79 12 74 78 af 98 c2 46 47 6f 69 cf 52 2f 6e 78 e3 4e a2 8f f3 09 2d 96 73 85 09 6d a5 f1 c2 57 21 4f 14 e1 55 94 c8 70 c5 25 58 83 7a fd
                                                                                                                                                                                                                      Data Ascii: E-tB0RW1aRJ+J&ux#%Q~\r~aVk$FlVlc]nnUJEq)\U@:8b9$2}mci_vkG>p?jSWX\)'E5Ld1JT:]bdz[PVytxFGoiR/nxN-smW!OUp%Xz
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: a4 73 39 87 e4 6c 15 9f bb 34 82 58 e8 b0 3d d1 8a 92 77 51 99 33 6f aa fc 31 1c 1c f1 f4 8c ae f2 d1 f1 16 ee c0 55 83 f3 1a 22 7f 67 92 49 31 5d bb b2 ae cd ad 77 56 fa e2 58 b8 11 29 c9 5c f9 9b 93 16 9a d1 b6 a0 f3 76 44 dc 8a 66 cb 99 b6 5d 84 6f 6e 69 d3 12 0b c8 0f c2 45 6a d2 b9 26 23 79 38 29 64 f9 19 fd a7 98 18 16 d0 15 d2 33 fa ca 44 d5 f4 e0 c0 e0 44 e2 c4 98 a1 ce 42 d5 5b 45 b8 b3 f1 b5 27 e9 64 ac c9 d3 d2 36 bc ba 2b b4 67 f8 3f ff da 00 08 01 01 03 01 3f 21 ff 00 00 ff 00 92 2f e5 5d 83 03 13 16 83 6d 12 74 54 8d bd e0 10 09 53 df 89 22 0c c9 90 6a 14 2f 6c 79 92 54 a5 97 ee 08 84 22 08 3a cd 2e ab df 34 43 84 45 71 66 65 5c 69 d8 60 ab a5 b8 65 d4 bf 4c 11 e9 b7 d0 c2 98 7c fc bd 12 ab 93 9c 67 a5 e7 6f 1c a1 23 4e f5 86 ca e9 12 bb 4a
                                                                                                                                                                                                                      Data Ascii: s9l4X=wQ3o1U"gI1]wVX)\vDf]oniEj&#y8)d3DDB[E'd6+g??!/]mtTS"j/lyT":.4CEqfe\i`eL|go#NJ
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: d3 93 0b 82 ea cf 8f ff da 00 08 01 02 03 01 3f 21 ff 00 00 62 a2 00 55 fa 30 03 7f 68 1f bc 3b 65 52 70 f2 62 b4 0c 81 ab e0 7a f7 92 65 bc 50 bf 57 0f 71 18 0a bf 41 87 8b dc 28 1f bc 70 99 15 28 3c 33 c6 cc 08 8a c2 ab 39 9f 58 9b 96 c9 01 58 7f 6e 18 89 e5 0b 2e 72 6e ca 0a fa f3 9e d5 02 87 fa d6 04 57 10 36 bd e7 3a 1f 43 7a e7 5e b1 48 67 68 9f bc 72 ed 2c 31 c9 a7 3a ef 39 66 f2 2c 1c af 47 9f f2 2f 69 f4 0b fa 50 fe fe 70 e1 ac ea f5 62 be d3 5f b9 f4 c8 3f 7c 86 ca f4 70 ef 2b f3 54 50 8d cb c5 f1 db f8 d0 7c e8 3d 9b 9f 79 57 28 45 37 2e eb 9b ca 73 9b f9 ac 27 0d 84 1e 67 8f ad fa 37 3e 0f 7f 6d 46 cd 98 d3 d4 90 80 69 be 16 e8 dc 2f 51 88 2d 9e 23 c8 4d f8 d9 97 96 2d d4 9c 4f 25 bb c7 58 fd a8 d2 b1 63 b4 c0 bc b2 0a 5d 79 f3 84 8a b0 2b 48
                                                                                                                                                                                                                      Data Ascii: ?!bU0h;eRpbzePWqA(p(<39XXn.rnW6:Cz^Hghr,1:9f,G/iPpb_?|p+TP|=yW(E7.s'g7>mFi/Q-#M-O%Xc]y+H
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 88 f7 c6 b1 08 a4 98 8a 9b 38 ea e9 fc 60 0b e5 1d 28 b7 8b c7 58 84 8b 17 bd 87 e8 a6 f1 3b 3c 64 3f b4 1f df ce 0c 03 57 50 5b 4f 7a a8 72 cd f8 17 5f 10 5b ca b0 cf e3 5f f7 05 62 4e 58 87 db 73 f8 d7 fd c7 63 a9 4d 27 f3 fa c9 d3 89 5a 1e bf d2 18 78 22 96 08 f0 c9 1e 9b 88 de 08 c2 51 47 9e 6e f7 cb ce 03 ab a6 9b bc b4 1d ef 7b 1c 67 cc 20 5f e3 e1 e4 cd 8f e6 9e 03 ad 91 0e b5 84 bb ca 08 6e d1 be fe b3 d7 48 02 fe ae 5f 8a 36 2f 23 6c 4c d3 8a 20 74 2d fb 35 81 79 c7 0a 32 27 27 7a 30 a0 9c 4b fa 05 3f 00 cb 44 6b 6d d4 f3 7c 61 fa 6f 67 86 76 9a 3c 67 4d 09 41 7d 20 fe cd 67 40 4f 1b d9 ed 79 ee fb c8 70 b5 b4 ab a0 de 9a 9a d6 7b 66 2b 0f ef 09 fa 29 1f f5 9f ca 5c f2 99 ed 2d 21 3f 67 c7 f0 5e 38 5c 73 a1 a7 de ef ef 12 2a ca 4f 3d 25 e7 ac 53
                                                                                                                                                                                                                      Data Ascii: 8`(X;<d?WP[Ozr_[_bNXscM'Zx"QGn{g _nH_6/#lL t-5y2''z0K?Dkm|aogv<gMA} g@Oyp{f+)\-!?g^8\s*O=%S


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      27192.168.2.849745104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC662OUTGET /vbm/img/icons-circle-sprite-dk.png HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://siteimages.bncvirtual.com/vbm/css/VBNStyles.css?dm=1733501455
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC382INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:09 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 159877
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 13 Dec 2018 14:15:38 GMT
                                                                                                                                                                                                                      ETag: "27085-57ce7f2f0e048"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 3083
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:09 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 902860416ad9428b-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC987INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 f7 00 00 02 ba 08 06 00 00 00 bd b9 73 09 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20
                                                                                                                                                                                                                      Data Ascii: PNGIHDRstEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 6f 66 75 b7 84 00 a5 0c b1 5e 09 13 9d 2d 3b 06 c3 86 51 96 c0 dd 18 61 57 16 06 06 7b 90 3a cb 13 1e 3b f8 d9 ca 0a b3 0c 43 23 55 55 58 12 1e af 3d 55 b9 76 78 8c 24 6f 55 49 16 c1 b2 38 2a cb 36 ac 6d 16 2a 4b c2 63 02 6c 57 16 63 7e 5a 36 74 36 b3 8b 47 b3 61 75 76 18 5a 63 07 98 94 b0 68 75 57 65 de bd e7 dc 73 5f de f7 77 df 7d 2f 33 5b 3f bc 13 51 52 57 66 d6 cb fb ee 3b e7 dc ef 9c 7b ee f9 b8 10 82 e5 92 4b 2e b9 e4 92 4b 2e b9 e4 92 4b 2e cf 7d 29 e4 53 90 4b 2e b9 e4 92 4b 2e b9 e4 92 4b 2e 39 b8 cf 25 97 5c 72 c9 25 97 5c 72 c9 25 97 5c 9e 45 32 65 fe c2 39 8f fd 60 b7 db 2d c9 ff 95 ca e5 72 77 9c 03 10 42 94 e5 ff 7a f2 bb 7b e3 bc ee 6d f5 3b 2b 0f 35 ef eb 8c 7b c2 e6 de f5 81 f2 e5 c3 97 7a 7f fa 7b eb 23 8f 97 e6 b4 36 e0 fc 24 cc ad 17
                                                                                                                                                                                                                      Data Ascii: ofu^-;QaW{:;C#UUX=Uvx$oUI8*6m*KclWc~Z6t6GauvZchuWes_w}/3[?QRWf;{K.K.K.})SK.K.K.9%\r%\r%\E2e9`-rwBz{m;+5{z{#6$
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 99 1b 8f 1e 5d 70 9c df 4d b5 68 b3 46 94 43 a6 f9 5f a3 cf 00 90 69 ba cd c1 61 98 db 72 1c 18 26 47 be ad 16 e0 c1 6c 2a 80 7f 6a 07 80 d1 92 0a 70 8a 5b ac 20 f5 61 70 d0 93 f7 0d fa 70 92 40 88 0c 1c 0a 73 ae 19 f1 db e6 ef de 8c 5e 54 a2 1e 5d 0a 9d 50 ce 7f d3 0a b2 4f b5 60 e1 59 c1 c5 e0 c1 9a 9b 0e 23 b0 07 fd 8d 01 ca c1 80 67 ff e2 6c d2 22 83 ce f4 c8 21 f5 dc 62 40 36 65 f4 41 0f 2b 62 20 66 5d 01 fe 0d f7 9f 70 9e 5f c1 e5 77 3b ee 0e 40 46 52 fa 16 18 73 8f ec a2 15 f1 fe 0a 04 93 05 a9 bf ae c9 05 4a 26 6c 12 80 5f 0e 66 24 85 4a 5e e8 45 7d d6 35 63 69 e8 d9 ba 04 da 1b 41 a0 3d 04 fe ac 2b fd c3 ac ab 7f 50 7f e7 05 fe 36 5d e8 a5 b2 b7 a1 9e c1 38 96 43 d9 74 04 bb 83 35 0c 52 85 04 f8 ae 41 35 02 fb ab 77 43 c9 8f 68 69 ba da c5 50 cf
                                                                                                                                                                                                                      Data Ascii: ]pMhFC_iar&Gl*jp[ app@s^T]PO`Y#gl"!b@6eA+b f]p_w;@FRsJ&l_f$J^E}5ciA=+P6]8Ct5RA5wChiP
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: a6 ab 89 c0 1e 04 6c e6 c1 93 73 38 67 bc b0 e9 a0 67 d5 54 c0 1e 27 7b b0 66 5b 2f d0 ff 72 b6 e9 92 91 07 80 a8 ec 42 d4 21 20 48 fc 6a d0 c5 34 20 56 06 7d 54 f2 99 90 37 43 6c d8 95 80 dd 1a 08 3c 7e fb e9 75 b0 77 b0 fb c0 19 82 2b 0f ec 21 80 3a 3c 75 06 7d 7c d2 9c a0 7d 60 05 44 03 e6 1b 12 59 fe 1f bc a7 06 62 87 e4 9d 2f 4c 10 40 b2 0d 77 0c 46 94 42 cc 22 db 48 8a fc 29 7b 06 59 fb 39 00 b6 74 c8 27 0e 7c 82 c2 82 82 cd d9 1c 09 80 54 c8 40 93 43 69 24 83 4f dc fe 2b 41 ed 69 c2 e7 70 61 a5 8c bd 04 b5 05 87 c5 3b b9 ec e0 c8 e1 c3 ec dd ff f3 bf 31 6e c0 3e 5e 9c 23 21 aa 72 ce 1a 11 4e 1c e6 a8 12 f1 80 74 10 60 1b 8f 7e 2f 6a 27 a0 12 93 15 06 a5 ab 0a 61 09 60 70 7b 8f b5 63 b2 da 55 55 f6 34 14 0c ae 60 9b 90 f1 64 10 a3 6a 1b 9b 89 5b de
                                                                                                                                                                                                                      Data Ascii: ls8ggT'{f[/rB! Hj4 V}T7Cl<~uw+!:<u}|}`DYb/L@wFB"H){Y9t'|T@Ci$O+Aipa;1n>^#!rNt`~/j'a`p{cUU4`dj[
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 7b f2 f5 0e 39 93 76 3c 58 1e 2c 24 02 7b a3 ae 0f 0e f7 14 0f 0e 6d c2 56 60 6c 9d b5 ea 00 93 08 ec 41 7e 79 65 9d 5d ba 7c d9 54 e8 d8 85 89 da fa 75 8c 60 aa 2e 9d b0 5e 34 c0 f8 4a 72 7e f5 3c 74 6e 3c 7a 74 99 26 e8 6c c2 fc c2 75 f7 8c f9 5c 63 c3 5d 00 04 d2 f2 35 fd f7 5b c6 41 da 2e 0b 77 48 f0 65 b4 cd 08 53 d5 df fb 1e dc 9a 7c 8d ba 57 08 28 51 e8 40 a0 25 5f 63 c1 ac 7e 60 7e ab f8 dd b6 03 b2 5e 3d be 6f bb b4 6d 07 13 fe 6c 2b 94 e2 68 87 ff f2 eb 5f c2 5e 5a 7a 11 fb 17 c7 d4 73 fb e2 57 ff 2b 6b 3d fc 19 9f 31 c5 8f 17 b3 f3 c3 48 5b d5 ec 9a cf 8d b1 ff f7 91 5d 39 66 86 8e 7f 58 4f 7c 3e 38 a6 20 46 f5 21 9a 99 5b d8 da 2d 2f f6 32 f7 20 66 69 ce ec 6f fd 99 2b d2 a9 08 5e 30 b3 3b bb 01 30 b2 26 5f a3 8c 1d 5b 46 87 23 1d 95 7c 2d e9
                                                                                                                                                                                                                      Data Ascii: {9v<X,${mV`lA~ye]|Tu`.^4Jr~<tn<zt&lu\c]5[A.wHeS|W(Q@%_c~`~^=oml+h_^ZzsW+k=1H[]9fXO|>8 F![-/2 fio+^0;0&_[F#|-
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 43 8e ec 8a a3 b6 58 6d 51 2c 3c 0f f8 cc 2a 39 ea a6 11 48 c1 c2 b8 17 d3 ab b8 6a 77 e2 48 9e e4 7d b7 d9 3f 58 3a 6c 38 50 b8 f5 50 f3 1e df b8 e8 39 20 59 49 c2 82 55 36 ee 6f 4d 3a d3 12 7b cf 1f cd aa 83 7f 51 c0 1e 3f 08 bd e4 59 c2 3c 78 19 49 33 33 0f 19 7b 00 f6 1f fd fd 3f 89 b9 55 11 3f 5e 5e 6c 63 ad 2e 6c d3 82 a3 57 e5 39 6d 0a 44 56 f1 3b ff a7 e3 ab ec 7d 37 44 81 be f8 eb c2 75 4e 0d 7d 31 64 71 56 bf 4c 0f e6 cd 6f 60 f5 57 5c 1d c8 76 3a 83 d1 36 91 6b a0 98 dd 07 e4 42 b0 a2 da 6e 9d 6e 07 b3 28 0e d7 dd 33 e7 d7 cc cc 43 c6 1e 80 fd 3d 7f f6 40 4c 86 35 fe ba 10 c8 0e 54 59 80 5a 11 54 66 3e 39 53 02 3b 6c f6 f1 76 99 51 5a 60 66 22 13 04 e6 22 be ec 06 ef 45 54 0c bb 98 4d ba a0 4a 36 a0 bf b2 38 67 24 3a f1 7e 8b ca 44 3a 82 e1 28
                                                                                                                                                                                                                      Data Ascii: CXmQ,<*9HjwH}?X:l8PP9 YIU6oM:{Q?Y<xI33{?U?^^lc.lW9mDV;}7DuN}1dqVLo`W\v:6kBnn(3C=@L5TYZTf>9S;lvQZ`f""ETMJ68g$:~D:(
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: b1 ce 5d 12 a8 a5 2c 32 73 5a 3e d6 62 0e ad 2d 23 40 8e fd 10 2e 1c 52 93 ba 98 70 78 9e f9 40 0e 1c 18 4b 38 84 ab da 6a f2 2c 59 ac b6 35 98 56 60 a3 95 d4 ad c7 27 aa 45 2b 04 de cd 84 ec 67 23 d3 2a c6 0b 1b 96 20 12 de 2b 43 ef 6b a7 85 1a 82 58 ea 2a e3 10 65 f9 f4 05 c0 3c 00 fc e4 8c bd d8 8a b7 8b 47 9a 8c 67 7b 6e b6 60 04 d7 5b 58 8f 0d bb 80 56 b1 26 af 0c 00 7c f9 fb b4 b1 1e 2f 51 59 69 92 5d 94 02 ad a6 a7 75 bb 58 5a 13 66 69 8d 36 ed a2 6b 27 78 1b ec a8 96 d0 aa 99 02 e8 a4 5c 43 8e e9 76 b1 10 d8 02 27 83 ee 32 a5 0e d1 e2 bd b5 d2 06 ae 4b ff e1 7f 47 60 af 13 70 b0 2e ff d6 fa ef 05 c1 a5 3d 98 d6 87 63 b9 d1 3d 0f 4a 72 cc 76 b1 00 f0 79 61 98 2d 55 9d 74 a0 19 44 33 e1 d9 fa de 87 92 9c e9 4f 7c cb 2b c5 81 df 8f fd e1 3f 86 4b 73
                                                                                                                                                                                                                      Data Ascii: ],2sZ>b-#@.Rpx@K8j,Y5V`'E+g#* +CkX*e<Gg{n`[XV&|/QYi]uXZfi6k'x\Cv'2KG`p.=c=Jrvya-UtD3O|+?Ks
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: ec a1 ab de eb 24 65 9f 63 b2 c6 15 02 33 50 8f ac ff 16 16 f3 79 9a f8 66 12 a3 64 28 5b 0b 4c b5 02 3a 9a 88 a6 bf f6 1a 02 09 b1 a8 db 70 25 31 4a 86 b3 6e 87 b6 59 22 03 63 32 23 5f 64 06 1f 18 ff 34 bd b1 2a 03 80 83 43 15 7a 18 4d 22 f5 e9 a6 b9 2e d5 46 ae 18 99 e0 0e 81 f9 32 cd 35 2a 0b 4f b9 8d 4c 07 65 57 8c b9 68 43 50 85 99 09 04 c9 7c c3 95 d4 27 90 f5 d3 14 dd 6d dc 92 2c 90 9e 89 3e 8c f9 a4 ba 0f dc 3a 9d b3 b6 ce 0c 08 d1 95 af 44 ef be c0 bd 8b 66 7f 6a bf e1 04 ec 43 19 19 28 59 40 f2 13 ea fa 83 d7 ab 78 59 49 68 93 98 62 ac 81 8c e9 0a 8b 6c 87 86 73 b0 9c b6 d7 3e 1d 64 f2 3f 37 ce 2b a4 73 a0 6f 1b 59 e8 be 55 bd 67 cc fc aa eb 36 e5 42 94 ba d3 00 25 0d 36 d1 0e 14 c8 ee 90 de 22 01 1c 5c 9b 58 6c 53 f6 41 47 00 b3 c9 86 f5 f4 1a
                                                                                                                                                                                                                      Data Ascii: $ec3Pyfd([L:p%1JnY"c2#_d4*CzM".F25*OLeWhCP|'m,>:DfjC(Y@xYIhbls>d?7+soYUg6B%6"\XlSAG
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 48 29 9f a1 c5 1b b1 a5 f9 e7 57 29 59 2b 6b 8b 2c 32 c0 2a 67 d0 0a 13 5b 6f 95 3c 3d 53 2d b2 b6 c6 d2 b2 11 8c fc d2 e5 de 38 88 2a 88 74 ac 8e 7c 0f 7e d1 2d e9 ba 19 ed a2 cc a2 5b c4 42 5f e0 26 cf 46 71 4f 1c 05 d8 32 6d a8 63 78 ad c1 4e 1a de 87 a0 28 2e 81 41 78 bc 23 b6 ba 1b b6 a4 f3 da 29 0e f5 57 ea d9 48 ed 46 15 97 c0 0c 0b b6 3e 1c a1 d5 1d f5 71 9e f7 cd 03 67 3d a0 5f d7 d4 f0 59 75 96 b6 94 67 fc 8b d3 68 ad ee 48 87 b1 4d ee 60 e8 7f 21 d3 d3 ce ea d3 03 be bd 1a 78 b9 95 96 3f c0 14 68 35 5a 38 38 54 e5 be f9 e5 bd 62 9f b7 46 6d 35 4a fc 1d fe f1 72 d1 1a b9 bd af 6a 35 6a ae 6f e8 1f 52 f3 07 44 d9 c6 d4 35 35 6c 93 eb 4d 7a b1 cb 0e 9e 6a 65 6d db 89 ba a6 3a 71 54 0c 1d 83 76 b9 ad 51 db 13 92 6d d4 fc 3a 32 62 0b 53 bf 0e 7b f3
                                                                                                                                                                                                                      Data Ascii: H)W)Y+k,2*g[o<=S-8*t|~-[B_&FqO2mcxN(.Ax#)WHF>qg=_YughHM`!x?h5Z88TbFm5Jrj5joRD55lMzjem:qTvQm:2bS{
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 5f 86 f0 89 f4 59 93 00 f8 43 60 ef 55 84 38 e3 1c 79 6f c2 a7 c7 12 7b 5d 78 ff 69 cf a7 14 a2 00 0c 01 fb 05 0d ec 61 51 a0 2d 30 4f 60 61 00 03 a2 4c fe 9a c3 58 56 0c e7 de 26 c3 a9 89 40 f4 4d e0 06 6e ae 4e 8b 46 82 65 42 36 4e 39 77 0d ec d1 a8 0c 01 e5 a6 cc fa 3a 18 1b 80 9a a4 cb aa 60 c0 ef 4c df f2 e6 37 b2 23 87 0f c7 0d a4 1e fc de f8 e8 55 2a 39 38 77 ad c4 b0 28 20 2b a9 21 60 38 fb 4f 4f e3 9c 1d ba 3a d9 51 c2 c2 31 a4 cf 46 79 e1 a1 22 ab bd ed a7 e2 c6 5b c2 e0 01 8c d6 e6 1e 0a e8 9c ba a8 d8 04 ec a3 0e 6f 90 c1 34 c0 a9 83 c2 26 fa f5 c3 53 2b 41 60 ff b6 5b 7e 96 5d 33 f5 82 d8 f9 85 2c 53 8a 68 bb ea e0 d6 eb 14 04 b8 2c 2c 50 c2 b0 09 76 01 59 f9 b8 60 16 6c 06 ed 42 ea 2e 66 98 92 17 96 55 72 7a b3 71 14 ef b0 98 d0 4e 16 fc 6c
                                                                                                                                                                                                                      Data Ascii: _YC`U8yo{]xiaQ-0O`aLXV&@MnNFeB6N9w:`L7#U*98w( +!`8OO:Q1Fy"[o4&S+A`[~]3,Sh,,PvY`lB.fUrzqNl


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      28192.168.2.849746104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC607OUTGET /vbm/img/icon-x-dkgray.png HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC376INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:09 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 654
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 13 Dec 2018 14:15:38 GMT
                                                                                                                                                                                                                      ETag: "28e-57ce7f2ec191e"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 559
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:09 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 902860428d540f99-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC654INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 08 1d 0f 03 2c 17 f2 ac b7 00 00 00 1d 69 54 58 74 43 6f 6d 6d 65 6e 74 00 00 00 00 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 64 2e 65 07 00 00 01 f2 49 44 41 54 38 cb 7d 93 41 6e 1a 41 10 45 df 6f 06 f0 92 dc 60 72 03 7c 82 98 13 98 9c 20 83 6c a4 31 5e 24 d9 59 b0 60 2c 19 c4 92 2c 8c 91 20 82 9c 00 7c 02 db 27 08 37 30 47 60 6b 18 a6 b2 6a 67 e4 e0 fc 55 55 f5 6f 75 d5 ef 5f e2 00 a2 64 58 09 d2 a3 aa cf 83 94 f5 78 10 af 0f 71 95 4f e2 ab 71 98 3a eb 82 45 07 a8 2b c3 ae 7f f6 5b cb 7c d5 f9 a0 d9
                                                                                                                                                                                                                      Data Ascii: PNGIHDRabKGDpHYstIME,iTXtCommentCreated with GIMPd.eIDAT8}AnAEo`r| l1^$Y`,, |'70G`kjgUUou_dXxqOq:E+[|


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      29192.168.2.849747104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC374OUTGET /vbm/img/icon-x-ltgray.png HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC377INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:09 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 535
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 13 Dec 2018 14:15:38 GMT
                                                                                                                                                                                                                      ETag: "217-57ce7f2ee57f3"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 5050
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:09 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286042b8afde9a-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC535INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 08 1d 11 0c 13 30 b4 13 3f 00 00 00 1d 69 54 58 74 43 6f 6d 6d 65 6e 74 00 00 00 00 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 64 2e 65 07 00 00 01 7b 49 44 41 54 38 cb 85 93 e1 55 23 31 0c 84 3f f9 51 c0 76 b0 22 0d 10 2a 60 a9 20 29 21 54 40 a8 80 a3 82 85 0a 8e ab 80 74 40 a8 80 ad c0 c8 15 b0 34 60 f1 e3 bc 60 c2 f2 d0 3f eb 69 9e 47 33 23 e1 87 32 b3 25 d0 4c 6f 55 dd cf cd c9 0c 70 9b 45 2e 71 d7 af 93 32 02 bb e0 7e a5 aa e3 d4 0e 15 b0 89 29 3d 67 e8 81 5d 80 d3 85 aa 2c 54 25 c0 71 70 bf 01 d6
                                                                                                                                                                                                                      Data Ascii: PNGIHDRabKGDpHYstIME0?iTXtCommentCreated with GIMPd.e{IDAT8U#1?Qv"*` )!T@t@4``?iG3#2%LoUpE.q2~)=g],T%qp


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      30192.168.2.849749104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC386OUTGET /static/vbm/provider_imgs/164-logo.png HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC377INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:09 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 18078
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Mon, 13 Aug 2018 17:50:32 GMT
                                                                                                                                                                                                                      ETag: "469e-57354bad2628d"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 0
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:09 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028604328533314-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC992INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 78 08 02 00 00 00 c7 77 58 77 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 14 58 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                                      Data Ascii: PNGIHDR,xwXwpHYsXiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RD
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 35 66 35 38 64 66 64 64 2d 34 38 64 36 2d 64 64 34 34 2d 38 32 66 62 2d 66 30 37 37 64 64 30 38 64 64 36 64 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 33 64 34 36 62 37 64 30 2d 37 33 62 63 2d 34 30 63 31 2d 38 39 61 62 2d 31 64 65 38 33 32 35 65 30 39 33 61 22 20 70 68 6f 74 6f 73 68 6f 70 3a 4c 65 67 61 63 79 49 50 54 43 44 69 67 65 73 74 3d 22 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3d 22 33 22 20 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3d 22 73 52
                                                                                                                                                                                                                      Data Ascii: :DocumentID="adobe:docid:photoshop:5f58dfdd-48d6-dd44-82fb-f077dd08dd6d" xmpMM:OriginalDocumentID="xmp.did:3d46b7d0-73bc-40c1-89ab-1de8325e093a" photoshop:LegacyIPTCDigest="00000000000000000000000000000001" photoshop:ColorMode="3" photoshop:ICCProfile="sR
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 76 65 72 74 65 64 20 66 72 6f 6d 20 69 6d 61 67 65 2f 6a 70 65 67 20 74 6f 20 69 6d 61 67 65 2f 70 6e 67 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 62 34 32 65 33 37 34 34 2d 66 39 62 38 2d 65 35 34 35 2d 39 35 34 62 2d 30 31 34 66 33 31 62 32 35 34 34 32 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 31 36 2d 31 31 2d 32 32 54 30 39 3a 35 35 3a 35 35 2d 30 35 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 57 69 6e 64 6f 77 73 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 72 64 66 3a 6c 69 20
                                                                                                                                                                                                                      Data Ascii: verted from image/jpeg to image/png"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:b42e3744-f9b8-e545-954b-014f31b25442" stEvt:when="2016-11-22T09:55:55-05:00" stEvt:softwareAgent="Adobe Photoshop CC 2017 (Windows)" stEvt:changed="/"/> <rdf:li
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 66 65 35 2d 32 37 62 33 2d 34 37 61 33 2d 38 31 62 64 2d 31 64 31 63 62 61 34 32 31 62 37 33 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 31 38 2d 30 38 2d 31 33 54 31 31 3a 34 33 3a 33 37 2d 30 35 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 38 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 2f 72 64 66 3a 53 65 71 3e 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 61 38 38 30 66 37 61 64 2d 36 35 65 38 2d 34 63 33 64 2d 61 34 63 62 2d 38 35 33 66 61 34 35 36
                                                                                                                                                                                                                      Data Ascii: fe5-27b3-47a3-81bd-1d1cba421b73" stEvt:when="2018-08-13T11:43:37-05:00" stEvt:softwareAgent="Adobe Photoshop CC 2018 (Macintosh)" stEvt:changed="/"/> </rdf:Seq> </xmpMM:History> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a880f7ad-65e8-4c3d-a4cb-853fa456
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 72 53 61 6d 70 6c 65 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 3e 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 2f 72 64 66 3a 53 65 71 3e 20 3c 2f 74 69 66 66 3a 42 69 74 73 50 65 72 53 61 6d 70 6c 65 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 76 38 1a da 00 00 31 ec 49 44 41 54 78 9c ed 9d 67 5c 53 c9 d7 c7 27 15 48 42 e8 55 3a 08 22 bd 88 20 8a a0 82 e0 aa 08 76 5d 14 6c a0 d8 d1 55 b1 2b a2 b8 62 ef 15 bb 62 03 14 29 0a 36 8a 20 08 d2 7b ef 10 08 90 40 7a 9e 17 f1 1f 63 12 10 cb 3e 51 b8
                                                                                                                                                                                                                      Data Ascii: rSample> <rdf:Seq> <rdf:li>8</rdf:li> <rdf:li>8</rdf:li> <rdf:li>8</rdf:li> </rdf:Seq> </tiff:BitsPerSample> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>v81IDATxg\S'HBU:" v]lU+bb)6 {@zc>Q
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 81 7b f7 ee 0d 3d f2 6f e9 bb 83 fa 7a 5a cf b2 a4 1d 1d 1d 9f 3c 79 92 9e 9e 7e e2 f8 31 62 e6 3f 33 bd 77 23 87 cd 02 ff eb 9a 76 74 74 bc 7c f9 32 3b 3b 5b 4e 4e ae af 3b f6 f6 f6 06 6c de f2 f6 cd eb c0 c0 ed 0b e6 cf 05 00 d0 68 b4 7b 11 31 74 36 6c 9c 8d a5 be b6 1a 00 80 c9 64 0e d7 37 20 93 48 97 ae 5c 41 57 6e 99 15 39 89 4c 1b 42 af c5 6f 22 81 64 5e 71 cf cc cf 2a 3f f7 94 e2 ed ed 1d 1a 1a 2a ea 16 fd 27 0c 89 7f b9 bf bf bf a3 a3 e3 8a 15 2b 18 0c 86 af af af b1 81 7a 5b d1 4d 2b 47 2f 17 d7 7d b9 b9 b9 ba 23 ac 42 42 42 0e 06 07 17 25 04 56 76 6a a8 5a cd 28 2b bb 5c 52 52 c2 64 32 cf 9c 39 4d 48 db cc 55 20 8d 46 db ba 75 ab 94 94 d4 d3 a7 4f 13 12 12 fa 52 20 9b cd be 78 f9 ca c1 03 07 96 fb fa e6 7c ca 86 c3 e1 54 2a f5 f0 a9 cb 1d 3d 8c
                                                                                                                                                                                                                      Data Ascii: {=ozZ<y~1b?3w#vtt|2;;[NN;lh{1t6ld7 H\AWn9LBo"d^q*?*'+z[M+G/}#BBB%VvjZ(+\RRd29MHU FuOR x|T*=
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 7e 2e 42 a6 d0 38 e9 bc 64 34 ca ea ab 21 4a 4a 4a 7e 55 53 7f 2b 06 b9 25 7c fb f6 ad 8c 8c 0c 00 00 85 42 75 77 77 3b 8e 20 e0 b5 a6 c3 10 18 00 c0 d6 ad 5b f5 f5 f5 31 18 cc c7 8f 1f 83 82 82 f0 78 fc f6 d0 cb a7 43 f6 88 8b a1 95 24 7b e6 9b b6 8b 5b 46 70 2a 61 30 18 e7 cf 9f 27 91 48 24 12 69 ef de bd f2 f2 f2 7c 77 29 2a 2a 72 76 99 0c 87 c3 32 3e 7c 50 57 57 27 91 48 ae 1e f3 f0 5a 16 9f 62 6f b4 74 74 a5 e6 56 4a 88 a1 94 e5 f0 ca 72 9f 3d 66 2e 5f b9 f6 2c f2 c9 f9 4b 97 df 3c d9 91 dc 63 53 d3 89 e1 ab b0 87 4a 5b 14 74 f7 e1 fe c5 12 62 a8 f1 e6 ba e6 4b 42 83 57 4c e1 5c 7a fc 36 d7 50 53 31 f9 ec ea 86 b6 ce e8 d4 c2 cb cf d2 8a 6b 5a bf eb 6f 72 7c 8d 3b 91 d4 0b 00 d0 52 96 ed a1 d2 46 2d 3f f1 5d c5 fb a7 a6 99 b8 70 df 9d db bb 16 d8 ac
                                                                                                                                                                                                                      Data Ascii: ~.B8d4!JJJ~US+%|Buww; [1xC${[Fp*a0'H$i|w)**rv2>|PWW'HZbottVJr=f._,K<cSJ[tbKBWL\z6PS1kZor|;RF-?]p
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: e8 91 1a e5 f7 b6 55 34 10 64 f1 98 f6 ae 9e 19 db c3 7e ec 8f f3 87 32 54 3c 66 00 00 19 19 19 87 0f 1f 1a 6f 82 28 2d 29 52 31 5e 70 f8 f0 61 2b 2b ab 8a 8a 0a 77 77 f7 b0 b0 30 98 ac f6 5f 5e 6b 94 08 09 ab 1d b2 86 39 9c 40 28 4c 00 00 ac 5b b7 ae a4 a4 24 3d 3d dd d8 d8 f8 cd 9b 37 dc aa 82 83 83 43 43 43 a5 a5 24 b3 b2 73 f0 78 fc 81 83 21 a1 57 1e dc ba 7e 79 8a bd 79 7d 2b 31 25 b7 52 12 23 2e 89 11 93 c2 89 ab ca 4b cb e2 31 09 09 af 56 f9 af 0a f9 f7 df a8 3b 07 1a 24 f4 b8 4b 82 42 c1 49 88 51 68 74 06 f3 ab 19 42 09 31 14 8b c5 e6 8e f1 70 12 62 2a 72 92 2d 1d 24 de f9 46 00 00 12 01 d7 1b 26 4f 63 30 2b 1b db 85 fe 67 71 12 62 48 c4 e7 1e 35 a9 97 ca 7b 17 29 ac 78 57 0f 95 cd 66 4b 88 a1 38 0b 86 5c 48 bd 54 26 8b 2d 85 fd 2a 3c 07 83 c9 22
                                                                                                                                                                                                                      Data Ascii: U4d~2T<fo(-)R1^pa++ww0_^k9@(L[$==7CCC$sx!W~yy}+1%R#.K1V;$KBIQhtB1pb*r-$F&Oc0+gqbH5{)xWfK8\HT&-*<"
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC1369INData Raw: 3b 0e 44 81 00 80 6b cf 3f 3c 78 f5 e9 67 ee f5 67 31 54 44 18 1e 1e 3e 61 c2 04 b9 e6 7d af 2b 64 41 dd 07 00 00 43 77 32 8d 05 f7 b2 68 b6 65 c7 3b ae a9 3d f5 4c bc ba f5 8b 69 82 01 f6 98 31 63 00 00 dc c0 0a 05 05 05 30 18 2c 36 36 16 81 40 b8 b9 ba 76 a2 94 9f 5c 0a e1 7a 81 00 00 3a 3b 3b b3 b2 b2 3a 3a 3a 58 2c 96 96 96 d6 a2 45 8b 38 65 e9 0c a6 60 7b a8 74 06 df cc 07 02 0e f7 9d 2e 5c b1 00 00 6f b7 51 18 71 d4 00 1f d6 df 73 8c 99 9e 2a 0a 89 38 b3 d1 63 80 45 b8 a4 15 d4 bc c9 2e 17 ea 0a b7 c0 f9 a7 f4 ec 66 3b 82 2f e5 7a 6c 86 cf c1 fb 5b ce 47 df 4f cc e6 4e f3 96 d6 b5 ad 3d 11 f1 33 37 fa e3 18 12 13 33 6d 6d 6d c5 c5 c5 71 71 71 b6 5b e9 0d 6d 6c 18 ad 8b 2d 3f a2 1b 2e b5 c2 a2 ea 65 f4 7b 22 89 0d 00 60 32 99 bc 16 8d 0d 60 08 04 42
                                                                                                                                                                                                                      Data Ascii: ;Dk?<xgg1TD>a}+dACw2he;=Li1c0,66@v\z:;;:::X,E8e`{t.\oQqs*8cE.f;/zl[GON=373mmmqqq[ml-?.e{"`2`B
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 81 60 bf ea b4 cb c6 8b 77 5f 66 f5 bf 75 63 cb c2 21 74 78 ce 20 17 e1 c3 87 0f 73 72 72 e8 92 ea 39 a9 b9 00 00 4d 7d ed 9e da 0a 2b 2b 2b 2a 95 7a e5 ca 15 33 33 b3 ad 5b b7 ce 1a 8f e1 9d c2 60 b0 e0 fb 6f 10 d8 6c 76 c8 9d f6 ca 16 24 1c c6 c6 89 b3 dc 47 33 5f 1c c6 2f 5b ea 93 45 5d ea 33 59 3c a3 91 5f 84 1f 8a f8 77 ee e9 a8 ca f9 b9 7f 35 04 da e3 e3 12 7d 78 e9 db d3 fe 7c 9d 4c c1 29 19 d7 d1 23 aa c2 b7 57 85 6f 9f 68 35 9c ef 92 9f fb 18 3e d7 1c 5e 6a 5b 88 5b 2f 44 f3 a6 dc 88 cd 88 ff f0 53 5e 60 54 3a 63 cf b5 f8 45 41 9f 77 45 09 0e 0b 67 39 7e b5 75 8b 13 95 83 17 ae 6e 15 65 70 a1 fe d3 32 4b ea 16 ec bb ad 38 7d 8f c9 e2 23 ab 8f 3d 09 7f f5 49 f0 c5 61 a4 a5 cc eb 7f 3b b8 19 e4 63 42 1a 8d 96 92 99 47 69 ad 83 b1 99 00 00 1c ac bb
                                                                                                                                                                                                                      Data Ascii: `w_fuc!tx srr9M}+++*z33[`olv$G3_/[E]3Y<_w5}x|L)#Woh5>^j[[/DS^`T:cEAwEg9~unep2K8}#=Ia;cBGi


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      31192.168.2.849748104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC612OUTGET /vbm/img/icon-x-dkgray-fill.png HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC377INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:09 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 600
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 13 Dec 2018 14:15:38 GMT
                                                                                                                                                                                                                      ETag: "258-57ce7f2ed01b5"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 4361
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:09 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 902860432f4541fe-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:09 UTC600INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 08 1d 11 0e 30 a0 e5 00 cf 00 00 00 1d 69 54 58 74 43 6f 6d 6d 65 6e 74 00 00 00 00 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 64 2e 65 07 00 00 01 bc 49 44 41 54 38 cb 8d 93 31 48 5b 41 18 c7 7f 77 86 97 10 28 a4 98 25 43 20 99 84 0e f2 6a 3b a5 14 a2 38 08 05 e9 5e 07 0b 0a 69 1c 8c d0 41 6a a1 e9 60 e8 d0 41 07 25 60 40 0b 5d 3a 14 da 82 9b a8 2d 34 4b 41 1f 0e 42 86 d2 40 86 2c 06 03 42 69 52 93 af 4b de eb 4b de 13 bd e9 ee fb be df ff ee 7f f7 9d e2 8a 31 f7 b2 98 b6 e7 4a 3a cd ad d5 05 cb af 4e
                                                                                                                                                                                                                      Data Ascii: PNGIHDRabKGDpHYstIME0iTXtCommentCreated with GIMPd.eIDAT81H[Aw(%C j;8^iAj`A%`@]:-4KAB@,BiRKK1J:N


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      32192.168.2.849750104.16.171.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC3741OUTGET /img/ftr-cc-ucard.gif HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_Notice
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC367INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:10 GMT
                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                      Content-Length: 1392
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Fri, 27 Jul 2018 15:10:34 GMT
                                                                                                                                                                                                                      ETag: "570-571fc836d272c"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:10 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 902860443ab47d1e-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1002INData Raw: 47 49 46 38 39 61 28 00 14 00 c4 11 00 09 5c af ff ff ff d6 de ed a6 b9 d9 6c 8f c5 46 78 ba e1 e7 f1 bf cd e3 2e 6a b4 b2 c3 de 7c 9a ca 5a 84 bf 99 af d4 eb ef f6 f6 f7 fb cb d6 e8 8b a5 d0 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34
                                                                                                                                                                                                                      Data Ascii: GIF89a(\lFx.j|Z!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC390INData Raw: a1 a0 9f 9e 9d 9c 9b 9a 99 98 97 96 95 94 93 92 91 90 8f 8e 8d 8c 8b 8a 89 88 87 86 85 84 83 82 81 80 7f 7e 7d 7c 7b 7a 79 78 77 76 75 74 73 72 71 70 6f 6e 6d 6c 6b 6a 69 68 67 66 65 64 63 62 61 60 5f 5e 5d 5c 5b 5a 59 58 57 56 55 54 53 52 51 50 4f 4e 4d 4c 4b 4a 49 48 47 46 45 44 43 42 41 40 3f 3e 3d 3c 3b 3a 39 38 37 36 35 34 33 32 31 30 2f 2e 2d 2c 2b 2a 29 28 27 26 25 24 23 22 21 20 1f 1e 1d 1c 1b 1a 19 18 17 16 15 14 13 12 11 10 0f 0e 0d 0c 0b 0a 09 08 07 06 05 04 03 02 01 00 00 21 f9 04 01 00 00 11 00 2c 00 00 00 00 28 00 14 00 00 05 cd 60 04 8c 64 69 9e 68 3a 8a 6a eb be 70 2c cf 74 6d a7 c4 02 10 05 5a 30 08 d2 82 10 04 0c 89 a3 63 d1 14 10 00 02 83 93 22 40 d5 3d 03 8c 91 80 ea d0 6d 03 0e c2 a9 f9 8c 9a 1e 8d e9 01 50 a0 ae 01 02 03 23 90 80 07
                                                                                                                                                                                                                      Data Ascii: ~}|{zyxwvutsrqponmlkjihgfedcba`_^]\[ZYXWVUTSRQPONMLKJIHGFEDCBA@?>=<;:9876543210/.-,+*)('&%$#"! !,(`dih:jp,tmZ0c"@=mP#


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      33192.168.2.849751104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC3308OUTGET /js/ie10-viewport-bug-workaround.js?dm=1473356192 HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:10 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 641
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 08 Sep 2016 17:36:32 GMT
                                                                                                                                                                                                                      ETag: "281-53c027873a800"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 205
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 19:52:10 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=300
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 902860444eea0cc6-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC641INData Raw: 2f 2a 21 0a 20 2a 20 49 45 31 30 20 76 69 65 77 70 6f 72 74 20 68 61 63 6b 20 66 6f 72 20 53 75 72 66 61 63 65 2f 64 65 73 6b 74 6f 70 20 57 69 6e 64 6f 77 73 20 38 20 62 75 67 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2f 20 53 65 65 20 74 68 65 20 47 65 74 74 69 6e 67 20 53 74 61 72 74 65 64 20 64 6f 63 73 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 0a 2f 2f 20 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61
                                                                                                                                                                                                                      Data Ascii: /*! * IE10 viewport hack for Surface/desktop Windows 8 bug * Copyright 2014-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */// See the Getting Started docs for more information:// http://getbootstra


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      34192.168.2.849752104.18.87.424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC427OUTGET /consent/b84dc9b6-9375-48fb-9dfd-d9a80de9a338/b84dc9b6-9375-48fb-9dfd-d9a80de9a338.json HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:10 GMT
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      CF-Ray: 90286044e94f0cae-EWR
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Age: 12660
                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                      Expires: Thu, 16 Jan 2025 19:47:10 GMT
                                                                                                                                                                                                                      Last-Modified: Wed, 27 Sep 2023 14:59:33 GMT
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Content-MD5: kuuCC12+RGEpRJATrrOM8g==
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                      x-ms-request-id: 436a01bf-501e-00d3-734c-262c2f000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC387INData Raw: 31 30 30 63 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 32 30 38 2e 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 62 38 34 64 63
                                                                                                                                                                                                                      Data Ascii: 100c{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202208.1.0","OptanonDataJSON":"b84dc
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 63 6b 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 69 65 73 2d 64 61 74 61 2e 6f 6e 65 74 72 75 73 74 2e 69 6f 2f 62 61 6e 6e 65 72 73 64 6b 2f 76 31 2f 64 6f 6d 61 69 6e 67 72 6f 75 70 63 68 65 63 6b 22 2c 22 52 75 6c 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 63 33 64 37 37 65 39 62 2d 34 33 39 66 2d 34 63 65 64 2d 62 66 61 37 2d 39 34 63 31 33 65 39 34 62 63 64 38 22 2c 22 4e 61 6d 65 22 3a 22 55 53 20 53 74 61 74 65 20 4c 61 77 73 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 75 73 22 5d 2c 22 53 74 61 74 65 73 22 3a 7b 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 22 65 6e 22 7d 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 22 3a 66 61 6c 73 65 2c 22
                                                                                                                                                                                                                      Data Ascii: ckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"c3d77e9b-439f-4ced-bfa7-94c13e94bcd8","Name":"US State Laws","Countries":["us"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 22 6b 7a 22 2c 22 6c 61 22 2c 22 6c 62 22 2c 22 6c 63 22 2c 22 6c 6b 22 2c 22 6c 72 22 2c 22 6c 73 22 2c 22 6c 79 22 2c 22 6d 61 22 2c 22 6d 64 22 2c 22 6d 65 22 2c 22 6d 67 22 2c 22 6d 68 22 2c 22 6d 6b 22 2c 22 6d 6c 22 2c 22 6d 6d 22 2c 22 6d 6e 22 2c 22 6d 6f 22 2c 22 6d 70 22 2c 22 6d 72 22 2c 22 6d 73 22 2c 22 6d 75 22 2c 22 6d 76 22 2c 22 6d 77 22 2c 22 6d 78 22 2c 22 6d 79 22 2c 22 6d 7a 22 2c 22 6e 61 22 2c 22 6e 63 22 2c 22 6e 65 22 2c 22 6e 66 22 2c 22 6e 67 22 2c 22 6e 69 22 2c 22 6e 70 22 2c 22 6e 72 22 2c 22 6e 75 22 2c 22 6e 7a 22 2c 22 6f 6d 22 2c 22 70 61 22 2c 22 70 65 22 2c 22 70 66 22 2c 22 70 67 22 2c 22 70 68 22 2c 22 70 6b 22 2c 22 70 6d 22 2c 22 70 6e 22 5d 2c 22 53 74 61 74 65 73 22 3a 7b 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69
                                                                                                                                                                                                                      Data Ascii: "kz","la","lb","lc","lk","lr","ls","ly","ma","md","me","mg","mh","mk","ml","mm","mn","mo","mp","mr","ms","mu","mv","mw","mx","my","mz","na","nc","ne","nf","ng","ni","np","nr","nu","nz","om","pa","pe","pf","pg","ph","pk","pm","pn"],"States":{},"LanguageSwi
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC991INData Raw: 2c 22 63 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 22 3a 6e 75 6c 6c 2c 22 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 22 3a 30 2c 22 6d 61 78 56 65 6e 64 6f 72 49 64 22 3a 30 2c 22 65 6e 63 6f 64 69 6e 67 54 79 70 65 22 3a 22 30 22 2c 22 67 6c 6f 62 61 6c 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 76 65 6e 64 6f 72 6c 69 73 74 2f 69 61 62 32 56 32 44 61 74 61 2e 6a 73 6f 6e 22 7d 2c 22 47 6f 6f 67 6c 65 44 61 74 61 22 3a 7b 22 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 22 3a 31 2c 22 67 6f 6f 67 6c 65 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 76 65 6e 64 6f 72 6c 69 73 74 2f
                                                                                                                                                                                                                      Data Ascii: ,"consentLanguage":null,"vendorListVersion":0,"maxVendorId":0,"encodingType":"0","globalVendorListUrl":"https://cdn.cookielaw.org/vendorlist/iab2V2Data.json"},"GoogleData":{"vendorListVersion":1,"googleVendorListUrl":"https://cdn.cookielaw.org/vendorlist/
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      35192.168.2.849754104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC3293OUTGET /js/bootstrap.min.js?dm=1473356191 HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC390INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:10 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 36868
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 08 Sep 2016 17:36:31 GMT
                                                                                                                                                                                                                      ETag: "9004-53c02786465c0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 205
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 19:52:10 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=300
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286044ccfb4401-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC979INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 36 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e 2e 6a 71 75 65 72
                                                                                                                                                                                                                      Data Ascii: /*! * Bootstrap v3.3.6 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquer
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 74 72 61 6e 73 69 74 69 6f 6e 26 26 28 61 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3d 7b 62 69 6e 64 54 79 70 65 3a 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 2c 64 65 6c 65 67 61 74 65 54 79 70 65 3a 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 28 62 2e 74 61 72 67 65 74 29 2e 69 73 28 74 68 69 73 29 3f 62 2e 68 61 6e 64 6c 65 4f 62 6a 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3a 76 6f 69 64 20 30 7d 7d 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66
                                                                                                                                                                                                                      Data Ascii: transition&&(a.event.special.bsTransitionEnd={bindType:a.support.transition.end,delegateType:a.support.transition.end,handle:function(b){return a(b.target).is(this)?b.handleObj.handler.apply(this,arguments):void 0}})})}(jQuery),+function(a){"use strict";f
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 29 7d 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 64 29 7b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 61 28 62 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 63 2e 44 45 46 41 55 4c 54 53 2c 64 29 2c 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 3d 21 31 7d 3b 63 2e 56 45 52 53 49 4f 4e 3d 22 33 2e 33 2e 36 22 2c 63 2e 44 45 46 41 55 4c 54 53 3d 7b 6c 6f 61 64 69 6e 67 54 65 78 74 3a 22 6c 6f 61 64 69 6e 67 2e 2e 2e 22 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 22 64 69 73 61 62 6c 65 64 22 2c 64 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 65 3d 64 2e 69 73 28 22 69 6e 70 75 74 22 29 3f 22 76 61 6c 22 3a 22 68 74 6d 6c 22 2c 66 3d 64 2e 64
                                                                                                                                                                                                                      Data Ascii: )}var c=function(b,d){this.$element=a(b),this.options=a.extend({},c.DEFAULTS,d),this.isLoading=!1};c.VERSION="3.3.6",c.DEFAULTS={loadingText:"loading..."},c.prototype.setState=function(b){var c="disabled",d=this.$element,e=d.is("input")?"val":"html",f=d.d
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 67 6c 65 22 29 2c 61 28 63 2e 74 61 72 67 65 74 29 2e 69 73 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 27 29 7c 7c 61 28 63 2e 74 61 72 67 65 74 29 2e 69 73 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 27 29 7c 7c 63 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 2e 6f 6e 28 22 66 6f 63 75 73 2e 62 73 2e 62 75 74 74 6f 6e 2e 64 61 74 61 2d 61 70 69 20 62 6c 75 72 2e 62 73 2e 62 75 74 74 6f 6e 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d 27 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 61 28 62 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 62 74 6e 22 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 66 6f 63 75 73 22 2c 2f 5e 66 6f 63 75 73
                                                                                                                                                                                                                      Data Ascii: gle"),a(c.target).is('input[type="radio"]')||a(c.target).is('input[type="checkbox"]')||c.preventDefault()}).on("focus.bs.button.data-api blur.bs.button.data-api",'[data-toggle^="button"]',function(b){a(b.target).closest(".btn").toggleClass("focus",/^focus
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 63 79 63 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7c 7c 28 74 68 69 73 2e 70 61 75 73 65 64 3d 21 31 29 2c 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 70 61 75 73 65 64 26 26 28 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 6e 65 78 74 2c 74 68 69 73 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 76 61 6c 29 29 2c 74 68 69 73 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                                                                                                                                                                                                                      Data Ascii: .prototype.cycle=function(b){return b||(this.paused=!1),this.interval&&clearInterval(this.interval),this.options.interval&&!this.paused&&(this.interval=setInterval(a.proxy(this.next,this),this.options.interval)),this},c.prototype.getItemIndex=function(a){
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 73 2e 69 6e 74 65 72 76 61 6c 2c 68 3d 22 6e 65 78 74 22 3d 3d 62 3f 22 6c 65 66 74 22 3a 22 72 69 67 68 74 22 2c 69 3d 74 68 69 73 3b 69 66 28 66 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 31 3b 76 61 72 20 6a 3d 66 5b 30 5d 2c 6b 3d 61 2e 45 76 65 6e 74 28 22 73 6c 69 64 65 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 6a 2c 64 69 72 65 63 74 69 6f 6e 3a 68 7d 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6b 29 2c 21 6b 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 30 2c 67 26 26 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69
                                                                                                                                                                                                                      Data Ascii: s.interval,h="next"==b?"left":"right",i=this;if(f.hasClass("active"))return this.sliding=!1;var j=f[0],k=a.Event("slide.bs.carousel",{relatedTarget:j,direction:h});if(this.$element.trigger(k),!k.isDefaultPrevented()){if(this.sliding=!0,g&&this.pause(),thi
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 63 61 72 6f 75 73 65 6c 2e 64 61 74 61 2d 61 70 69 22 2c 22 5b 64 61 74 61 2d 73 6c 69 64 65 5d 22 2c 65 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 63 61 72 6f 75 73 65 6c 2e 64 61 74 61 2d 61 70 69 22 2c 22 5b 64 61 74 61 2d 73 6c 69 64 65 2d 74 6f 5d 22 2c 65 29 2c 61 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 27 5b 64 61 74 61 2d 72 69 64 65 3d 22 63 61 72 6f 75 73 65 6c 22 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 61 28 74 68 69 73 29 3b 62 2e 63 61 6c 6c 28 63 2c 63 2e 64 61 74 61 28 29 29 7d 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74
                                                                                                                                                                                                                      Data Ascii: on("click.bs.carousel.data-api","[data-slide]",e).on("click.bs.carousel.data-api","[data-slide-to]",e),a(window).on("load",function(){a('[data-ride="carousel"]').each(function(){var c=a(this);b.call(c,c.data())})})}(jQuery),+function(a){"use strict";funct
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 76 61 72 20 66 3d 61 2e 45 76 65 6e 74 28 22 73 68 6f 77 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 66 29 2c 21 66 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 65 26 26 65 2e 6c 65 6e 67 74 68 26 26 28 63 2e 63 61 6c 6c 28 65 2c 22 68 69 64 65 22 29 2c 62 7c 7c 65 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 2c 6e 75 6c 6c 29 29 3b 76 61 72 20 67 3d 74 68 69 73 2e 64 69 6d 65 6e 73 69 6f 6e 28 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 69 6e 67 22 29 5b 67 5d 28 30 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e
                                                                                                                                                                                                                      Data Ascii: var f=a.Event("show.bs.collapse");if(this.$element.trigger(f),!f.isDefaultPrevented()){e&&e.length&&(c.call(e,"hide"),b||e.data("bs.collapse",null));var g=this.dimension();this.$element.removeClass("collapse").addClass("collapsing")[g](0).attr("aria-expan
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 45 6e 64 28 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 7d 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 5b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 69 6e 22 29 3f 22 68 69 64 65 22 3a 22 73 68 6f 77 22 5d 28 29 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 50 61 72 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 29 2e 66 69 6e 64 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 64 61 74 61 2d 70 61 72 65 6e 74 3d 22 27 2b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 2b 27
                                                                                                                                                                                                                      Data Ascii: End(d.TRANSITION_DURATION):e.call(this)}}},d.prototype.toggle=function(){this[this.$element.hasClass("in")?"hide":"show"]()},d.prototype.getParent=function(){return a(this.options.parent).find('[data-toggle="collapse"][data-parent="'+this.options.parent+'
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6f 70 65 6e 22 29 2e 74 72 69 67 67 65 72 28 61 2e 45 76 65 6e 74 28 22 68 69 64 64 65 6e 2e 62 73 2e 64 72 6f 70 64 6f 77 6e 22 2c 66 29 29 29 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 62 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 61 28 74 68 69 73 29 2c 64 3d 63 2e 64 61 74 61 28 22 62 73 2e 64 72 6f 70 64 6f 77 6e 22 29 3b 64 7c 7c 63 2e 64 61 74 61 28 22 62 73 2e 64 72 6f 70 64 6f 77 6e 22 2c 64 3d 6e 65 77 20 67 28 74 68 69 73 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 64 5b 62 5d 2e 63 61 6c 6c 28 63 29 7d 29 7d 76 61 72 20 65 3d 22 2e 64 72 6f 70 64 6f 77 6e 2d 62 61 63 6b 64 72 6f 70 22 2c 66 3d 27 5b 64 61
                                                                                                                                                                                                                      Data Ascii: .removeClass("open").trigger(a.Event("hidden.bs.dropdown",f)))))}))}function d(b){return this.each(function(){var c=a(this),d=c.data("bs.dropdown");d||c.data("bs.dropdown",d=new g(this)),"string"==typeof b&&d[b].call(c)})}var e=".dropdown-backdrop",f='[da


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      36192.168.2.849753172.64.155.1194432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC595OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                      Host: geolocation.onetrust.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      accept: application/json
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Origin: https://bncvirtual.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:10 GMT
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Content-Length: 69
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286044fdc6c35b-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC69INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                                                                                                                                      Data Ascii: {"country":"US","state":"NY","stateName":"New York","continent":"NA"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      37192.168.2.849755104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC3290OUTGET /js/bloodhound.js?dm=1553861530 HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC390INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:10 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 35547
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Fri, 29 Mar 2019 12:12:10 GMT
                                                                                                                                                                                                                      ETag: "8adb-5853a948d8a71"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 125
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 19:52:10 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=300
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286044dfd20caa-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC979INData Raw: 2f 2a 21 0d 0a 20 2a 20 74 79 70 65 61 68 65 61 64 2e 6a 73 20 31 2e 32 2e 30 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 69 74 74 65 72 2f 74 79 70 65 61 68 65 61 64 2e 6a 73 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 37 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 0d 0a 20 2a 2f 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 72 6f 6f 74 2c 20 66 61 63 74 6f 72 79 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 65 66 69 6e 65 28 5b 20 22
                                                                                                                                                                                                                      Data Ascii: /*! * typeahead.js 1.2.0 * https://github.com/twitter/typeahead.js * Copyright 2013-2017 Twitter, Inc. and other contributors; Licensed MIT */(function(root, factory) { if (typeof define === "function" && define.amd) { define([ "
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 74 75 72 6e 20 73 74 72 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 2d 5c 5b 5c 5d 5c 2f 5c 7b 5c 7d 5c 28 5c 29 5c 2a 5c 2b 5c 3f 5c 2e 5c 5c 5c 5e 5c 24 5c 7c 5d 2f 67 2c 20 22 5c 5c 24 26 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 73 53 74 72 69 6e 67 3a 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 73 4e 75 6d 62 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20
                                                                                                                                                                                                                      Data Ascii: turn str.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g, "\\$&"); }, isString: function(obj) { return typeof obj === "string"; }, isNumber: function(obj) { return typeof
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 28 72 65 73 75 6c 74 20 3d 20 74 65 73 74 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 20 76 61 6c 2c 20 6b 65 79 2c 20 6f 62 6a 29 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 21 21 72 65 73 75 6c 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 6f 6d 65 3a 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 2c 20 74 65 73 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: if (!(result = test.call(null, val, key, obj))) { return false; } }); return !!result; }, some: function(obj, test) {
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 77 61 69 74 2c 20 69 6d 6d 65 64 69 61 74 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 69 6d 65 6f 75 74 2c 20 72 65 73 75 6c 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 6e 74 65 78 74 20 3d 20 74 68 69 73 2c 20 61 72 67 73 20 3d 20 61 72 67 75 6d 65 6e 74 73 2c 20 6c 61 74 65 72 2c 20 63 61 6c 6c 4e 6f 77 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 74 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 69 6d 65 6f 75 74 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20
                                                                                                                                                                                                                      Data Ascii: wait, immediate) { var timeout, result; return function() { var context = this, args = arguments, later, callNow; later = function() { timeout = null;
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 65 6f 75 74 28 74 69 6d 65 6f 75 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 69 6d 65 6f 75 74 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 72 65 76 69 6f 75 73 20 3d 20 6e 6f 77 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 20 3d 20 66 75 6e 63 2e 61 70 70 6c 79 28 63 6f 6e 74 65 78 74 2c 20 61 72 67 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 21 74 69 6d 65 6f 75 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 69 6d 65 6f 75 74 20 3d 20 73 65 74 54 69 6d 65 6f 75 74 28 6c 61 74 65 72 2c 20
                                                                                                                                                                                                                      Data Ascii: eout(timeout); timeout = null; previous = now; result = func.apply(context, args); } else if (!timeout) { timeout = setTimeout(later,
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 74 75 72 6e 20 73 74 72 20 3f 20 73 74 72 2e 73 70 6c 69 74 28 2f 5c 73 2b 2f 29 20 3a 20 5b 5d 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6e 6f 6e 77 6f 72 64 28 73 74 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 20 3d 20 5f 2e 74 6f 53 74 72 28 73 74 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 74 72 20 3f 20 73 74 72 2e 73 70 6c 69 74 28 2f 5c 57 2b 2f 29 20 3a 20 5b 5d 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6e 67 72 61 6d 28 73 74 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 20 3d 20 5f 2e 74 6f 53 74 72 28 73 74 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 6f 6b
                                                                                                                                                                                                                      Data Ascii: turn str ? str.split(/\s+/) : []; } function nonword(str) { str = _.toStr(str); return str ? str.split(/\W+/) : []; } function ngram(str) { str = _.toStr(str); var tok
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 5f 2e 6d 69 78 69 6e 28 4c 72 75 43 61 63 68 65 2e 70 72 6f 74 6f 74 79 70 65 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 3a 20 66 75 6e 63 74 69 6f 6e 20 73 65 74 28 6b 65 79 2c 20 76 61 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 61 69 6c 49 74 65 6d 20 3d 20 74 68 69 73 2e 6c 69 73 74 2e 74 61 69 6c 2c 20 6e 6f 64 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 73 69 7a 65 20 3e 3d 20 74 68 69 73 2e 6d 61 78 53 69 7a 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6c 69 73 74 2e 72 65 6d 6f 76 65 28 74 61 69 6c 49 74 65 6d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: } _.mixin(LruCache.prototype, { set: function set(key, val) { var tailItem = this.list.tail, node; if (this.size >= this.maxSize) { this.list.remove(tailItem);
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 20 20 20 74 68 69 73 2e 68 65 61 64 2e 70 72 65 76 20 3d 20 6e 6f 64 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 68 65 61 64 20 3d 20 6e 6f 64 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 74 61 69 6c 20 3d 20 74 68 69 73 2e 74 61 69 6c 20 7c 7c 20 6e 6f 64 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 6d 6f 76 65 3a 20 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 28 6e 6f 64 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 6f 64 65 2e 70 72 65 76 20 3f 20 6e 6f 64 65 2e 70 72 65 76 2e 6e 65 78 74 20 3d 20 6e 6f 64 65 2e 6e 65 78 74 20 3a 20 74 68 69 73 2e 68 65 61
                                                                                                                                                                                                                      Data Ascii: this.head.prev = node; } this.head = node; this.tail = this.tail || node; }, remove: function remove(node) { node.prev ? node.prev.next = node.next : this.hea
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 69 6e 28 50 65 72 73 69 73 74 65 6e 74 53 74 6f 72 61 67 65 2e 70 72 6f 74 6f 74 79 70 65 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 70 72 65 66 69 78 3a 20 66 75 6e 63 74 69 6f 6e 28 6b 65 79 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 66 69 78 20 2b 20 6b 65 79 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 74 6c 4b 65 79 3a 20 66 75 6e 63 74 69 6f 6e 28 6b 65 79 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 72 65 66 69 78 28 6b 65 79 29 20 2b 20 74 68 69 73 2e 74 74 6c 4b 65 79 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: in(PersistentStorage.prototype, { _prefix: function(key) { return this.prefix + key; }, _ttlKey: function(key) { return this._prefix(key) + this.ttlKey; },
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 74 65 6d 28 74 68 69 73 2e 5f 74 74 6c 4b 65 79 28 6b 65 79 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6c 73 2e 72 65 6d 6f 76 65 49 74 65 6d 28 74 68 69 73 2e 5f 70 72 65 66 69 78 28 6b 65 79 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 65 61 72 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 2c 20 6b 65 79 73 20 3d 20 67 61 74 68 65 72 4d 61 74 63 68 69 6e 67 4b 65 79 73 28 74 68 69 73 2e 6b 65 79 4d 61 74 63 68 65 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 69 20 3d 20 6b 65
                                                                                                                                                                                                                      Data Ascii: tem(this._ttlKey(key)); this.ls.removeItem(this._prefix(key)); return this; }, clear: function() { var i, keys = gatherMatchingKeys(this.keyMatcher); for (i = ke


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      38192.168.2.849756104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC3290OUTGET /js/vbm_common.js?dm=1717621903 HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC390INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:10 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 46894
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Wed, 05 Jun 2024 21:11:43 GMT
                                                                                                                                                                                                                      ETag: "b72e-61a2b036d9c96"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 205
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 19:52:10 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=300
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286044ef0243cf-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC979INData Raw: 2f 2a 2a 0d 0a 20 2a 20 56 42 20 6d 6f 62 69 6c 65 20 63 6f 6d 6d 6f 6e 20 66 75 6e 63 74 69 6f 6e 73 20 26 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 0d 0a 20 2a 20 0d 0a 20 2a 20 43 48 41 4e 47 45 20 4c 4f 47 0d 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 20 2a 20 32 30 32 34 2d 30 34 2d 30 32 20 41 46 20 49 4e 54 44 45 56 2d 39 31 33 30 3a 20 43 4f 50 50 41 3a 20 4f 6e 6c 69 6e 65 20 42 6f 6f 6b 73 74 6f 72 65 20 55 70 64 61 74 65 73 0d 0a 20 2a 09 2d 20 20 53 65 74 74 69 6e 67 20 75 70 20 63 6f 70 70 61 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 74 6f 6f 6c 74 69 70 0d 0a 20 2a 0d 0a 20 2a 20 32 30 32 33 2d 31 31 2d 32 38 20 43 47 3a 20 49 4e 54 44 45 56 2d
                                                                                                                                                                                                                      Data Ascii: /** * VB mobile common functions & functionality * * CHANGE LOG * ---------------------------------------- * 2024-04-02 AF INTDEV-9130: COPPA: Online Bookstore Updates *- Setting up coppa informational tooltip * * 2023-11-28 CG: INTDEV-
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 2d 31 31 20 43 47 3a 20 4d 61 6e 74 69 73 20 34 34 38 30 39 20 2d 20 57 65 73 74 20 50 6f 69 6e 74 20 45 6e 68 61 6e 63 65 6d 65 6e 74 73 20 74 6f 20 53 75 70 70 6f 72 74 20 46 61 6c 6c 20 32 30 31 39 20 53 61 6c 65 73 20 43 68 61 6e 67 65 73 0d 0a 20 2a 20 09 2d 20 4f 53 44 2f 2e 6d 61 64 44 72 6f 70 44 6e 20 63 68 61 6e 67 65 20 68 61 6e 64 6c 65 72 3a 20 0d 0a 20 2a 20 09 09 7e 20 48 61 6e 64 6c 69 6e 67 20 74 68 65 20 73 63 65 6e 61 72 69 6f 20 77 68 65 72 65 20 74 68 65 72 65 27 73 20 6f 6e 6c 79 20 6f 6e 65 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 64 72 6f 70 64 6f 77 6e 2e 20 4f 6e 65 20 63 6f 75 6c 64 20 61 73 6b 3a 20 77 68 79 20 68 61 76 65 20 61 20 64 72 6f 70 64 6f 77 6e 20 74 68 65 6e 3f 0d 0a 20 2a 20 09 09 7e 20 48 69 64 69 6e 67 20
                                                                                                                                                                                                                      Data Ascii: -11 CG: Mantis 44809 - West Point Enhancements to Support Fall 2019 Sales Changes * - OSD/.madDropDn change handler: * ~ Handling the scenario where there's only one address in the dropdown. One could ask: why have a dropdown then? * ~ Hiding
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 0a 20 2a 20 0d 0a 20 2a 20 32 30 31 38 2d 30 37 2d 31 37 20 43 47 3a 20 4d 61 6e 74 69 73 20 34 32 38 33 31 20 2d 20 41 64 64 20 4d 75 6c 74 69 70 6c 65 2d 53 68 69 70 2d 74 6f 2d 53 63 68 6f 6f 6c 2d 41 64 64 72 65 73 73 65 73 20 73 75 70 70 6f 72 74 20 74 6f 20 56 42 0d 0a 20 2a 20 09 2d 20 54 6f 67 67 6c 69 6e 67 20 76 69 73 69 62 69 6c 69 74 79 20 6f 66 20 6d 75 6c 74 69 70 6c 65 2d 73 68 69 70 2d 74 6f 2d 61 64 64 72 65 73 73 20 64 65 76 73 20 62 61 73 65 64 20 6f 6e 20 64 72 6f 70 64 6f 77 6e 2e 20 0d 0a 20 2a 20 0d 0a 20 2a 20 32 30 31 38 2d 30 32 2d 30 37 20 43 47 3a 20 4d 61 6e 74 69 73 20 34 31 31 31 34 20 2d 20 47 6f 75 63 68 65 72 20 43 6f 6c 6c 65 67 65 20 2d 20 41 62 69 6c 69 74 79 20 74 6f 20 75 73 65 20 41 74 72 69 75 6d 20 43 61 6d 70 75
                                                                                                                                                                                                                      Data Ascii: * * 2018-07-17 CG: Mantis 42831 - Add Multiple-Ship-to-School-Addresses support to VB * - Toggling visibility of multiple-ship-to-address devs based on dropdown. * * 2018-02-07 CG: Mantis 41114 - Goucher College - Ability to use Atrium Campu
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 6f 62 62 65 72 20 69 6d 61 67 65 2e 0d 0a 09 20 2a 20 09 09 78 5f 6f 66 66 73 65 74 09 09 69 6e 74 09 09 09 09 48 6f 72 69 7a 6f 6e 74 61 6c 20 6f 66 66 73 65 74 20 69 66 20 63 61 6c 6c 65 72 20 6e 65 65 64 73 20 74 6f 20 74 77 65 61 6b 20 74 68 72 6f 62 62 65 72 27 73 20 70 6f 73 69 74 69 6f 6e 2e 0d 0a 09 20 2a 20 09 09 79 5f 6f 66 66 73 65 74 09 09 69 6e 74 09 09 09 09 56 65 72 74 69 63 61 6c 20 6f 66 66 73 65 74 20 69 66 20 63 61 6c 6c 65 72 20 6e 65 65 64 73 20 74 6f 20 74 77 65 61 6b 20 74 68 72 6f 62 62 65 72 27 73 20 70 6f 73 69 74 69 6f 6e 2e 0d 0a 09 20 2a 20 09 09 74 68 72 6f 62 62 65 72 5f 69 64 2a 2a 09 73 74 72 69 6e 67 09 09 09 54 68 72 6f 62 62 65 72 20 49 44 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 77 68 61 74 65 76 65 72 20 24 2e 66 6e
                                                                                                                                                                                                                      Data Ascii: obber image. * x_offsetintHorizontal offset if caller needs to tweak throbber's position. * y_offsetintVertical offset if caller needs to tweak throbber's position. * throbber_id**stringThrobber ID. Defaults to whatever $.fn
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 64 20 49 44 0d 0a 09 20 2a 20 09 09 09 09 63 61 6c 6c 62 61 63 6b 09 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 09 09 09 2f 2f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 63 61 6c 6c 62 61 63 6b 0d 0a 09 20 2a 20 09 09 09 09 09 2f 2f 20 60 74 68 69 73 60 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 65 6c 65 6d 65 6e 74 2c 20 6e 6f 74 20 74 68 65 20 74 68 72 6f 62 62 65 72 0d 0a 09 20 2a 20 09 09 09 09 09 61 6c 65 72 74 28 22 41 6e 6e 6f 79 69 6e 67 20 61 6c 65 72 74 20 66 6f 72 20 22 20 2b 20 24 28 74 68 69 73 29 2e 61 74 74 72 28 27 69 64 27 29 29 3b 0d 0a 09 20 2a 20 09 09 09 09 7d 0d 0a 09 20 2a 20 09 09 09 7d 29 3b 0d 0a 09 20 2a 20 09 09 7d 29 3b 0d 0a 09 20 2a 20 0d 0a 09 20 2a 20 09 09 2f 2f 20 72 65 6d 6f 76 65 20 74 68 72 6f 62 62 65 72 2c 20
                                                                                                                                                                                                                      Data Ascii: d ID * callback: function() {// override the callback * // `this` is the original element, not the throbber * alert("Annoying alert for " + $(this).attr('id')); * } * }); * }); * * // remove throbber,
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 62 2e 64 65 66 61 75 6c 74 73 2e 63 61 6c 6c 62 61 63 6b 2e 20 59 6f 75 20 63 61 6e 20 65 69 74 68 65 72 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 0d 0a 09 20 2a 20 09 09 09 64 65 66 61 75 6c 74 20 24 2e 66 6e 2e 65 6e 74 68 72 6f 62 2e 64 65 66 61 75 6c 74 73 2e 63 61 6c 6c 62 61 63 6b 20 6f 72 20 63 68 61 6e 67 65 20 74 68 69 73 2e 20 54 68 65 20 65 66 66 65 63 74 20 70 6c 65 61 73 65 64 20 6d 65 2e 20 0d 0a 09 20 2a 20 0d 0a 09 20 2a 20 2e 64 65 74 68 72 6f 62 28 6f 70 74 69 6f 6e 73 2a 29 20 2d 20 52 65 6d 6f 76 65 20 74 68 72 6f 62 62 65 72 20 61 64 64 65 64 20 77 69 74 68 20 65 6e 74 68 72 6f 62 28 29 0d 0a 09 20 2a 20 09 09 09 09 09 09 09 2a 20 3d 20 6f 70 74 69 6f 6e 61 6c 20 63 61 6c 6c 2d 74 69 6d 65 20 6f 76 65 72 72 69 64 65 73 2e 20 53 65 65
                                                                                                                                                                                                                      Data Ascii: b.defaults.callback. You can either override the * default $.fn.enthrob.defaults.callback or change this. The effect pleased me. * * .dethrob(options*) - Remove throbber added with enthrob() * * = optional call-time overrides. See
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 6f 6e 2f 77 68 61 74 65 76 65 72 20 69 6e 69 74 69 61 74 65 64 20 74 68 65 20 65 6e 74 68 72 6f 62 6d 65 6e 74 0d 0a 09 09 0d 0a 09 09 76 61 72 20 6f 70 74 73 20 09 09 3d 20 24 2e 65 78 74 65 6e 64 28 20 7b 7d 2c 20 24 2e 66 6e 2e 65 6e 74 68 72 6f 62 2e 64 65 66 61 75 6c 74 73 2c 20 6f 70 74 69 6f 6e 73 20 29 2c 0d 0a 09 09 09 2f 2f 20 6e 6f 72 6d 61 6c 69 7a 65 20 6f 70 74 69 6f 6e 20 76 61 6c 75 65 73 0d 0a 09 09 09 6e 6f 77 20 09 09 3d 20 21 21 6f 70 74 73 2e 6e 6f 77 2c 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 2f 2f 20 65 6e 73 75 72 65 20 69 74 27 73 20 61 20 62 6f 6f 6c 0d 0a 09 09 09 24 74 68 72 6f 62 62 65 72 20 09 3d 20 6f 70 74 73 2e 63 6f 6c 6f 72 20 3d 3d 3d 20 27 67 72 65 65 6e 27 20 3f 20 24 67 72 65 65 6e 5f 74 68 72 6f 62 62 65 72 20
                                                                                                                                                                                                                      Data Ascii: on/whatever initiated the enthrobmentvar opts = $.extend( {}, $.fn.enthrob.defaults, options ),// normalize option valuesnow = !!opts.now,// ensure it's a bool$throbber = opts.color === 'green' ? $green_throbber
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 74 6f 6d 5f 69 6d 67 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 2f 2f 20 69 66 20 74 68 65 20 24 74 72 69 67 67 65 72 20 65 6c 65 6d 65 6e 74 20 64 6f 65 73 6e 27 74 20 61 6c 72 65 61 64 79 20 68 61 76 65 20 61 20 74 68 72 6f 62 62 65 72 20 61 6e 64 20 6e 6f 20 65 6c 65 6d 65 6e 74 20 77 69 74 68 20 23 5b 74 68 69 73 5f 74 68 72 6f 62 62 65 72 5f 69 64 5d 20 65 78 69 73 74 73 2c 20 61 70 70 65 6e 64 20 61 20 74 68 72 6f 62 62 65 72 0d 0a 09 09 09 69 66 20 28 21 24 74 72 69 67 67 65 72 2e 69 73 5f 74 68 72 6f 62 62 69 6e 67 28 29 20 26 26 20 21 24 28 22 23 22 20 2b 20 74 68 69 73 5f 74 68 72 6f 62 62 65 72 5f 69 64 29 2e 6c 65 6e 67 74 68 29 20 7b 0d 0a 09 09 09 09 2f 2f 2f 2f 20 6f 6c 64 20 77 61 79 3a 20 61 62 73 6f 6c 75 74 65 6c 79 20 70 6f 73 69 74 69
                                                                                                                                                                                                                      Data Ascii: tom_img;}// if the $trigger element doesn't already have a throbber and no element with #[this_throbber_id] exists, append a throbberif (!$trigger.is_throbbing() && !$("#" + this_throbber_id).length) {//// old way: absolutely positi
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 20 6d 75 6c 74 69 70 6c 65 20 74 68 72 6f 62 62 65 72 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 65 6c 65 6d 65 6e 74 0d 0a 09 09 09 09 24 74 72 69 67 67 65 72 2e 64 61 74 61 28 27 74 68 72 6f 62 62 65 72 27 2c 20 74 68 69 73 5f 74 68 72 6f 62 62 65 72 5f 69 64 29 3b 0d 0a 09 09 09 09 0d 0a 09 09 09 09 69 66 20 28 6e 6f 77 29 20 7b 0d 0a 09 09 09 09 09 24 6e 65 77 5f 74 68 72 6f 62 62 65 72 2e 73 68 6f 77 28 29 3b 0d 0a 09 09 09 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 09 09 09 24 6e 65 77 5f 74 68 72 6f 62 62 65 72 2e 66 61 64 65 49 6e 28 29 3b 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 09 0d 0a 09 09 09 09 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 7d 29 3b 0d 0a 09 7d 3b 0d 0a 09 0d 0a 09 2f 2a 2a 0d 0a 09 20 2a 20
                                                                                                                                                                                                                      Data Ascii: multiple throbbers on the same element$trigger.data('throbber', this_throbber_id);if (now) {$new_throbber.show();} else {$new_throbber.fadeIn();}callback.call(this);}});};/** *
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 69 6f 6e 0d 0a 09 09 79 5f 6f 66 66 73 65 74 09 3a 20 6e 75 6c 6c 2c 09 09 09 09 09 2f 2f 20 69 66 20 63 61 6c 6c 65 72 20 6e 65 65 64 73 20 74 6f 20 74 77 65 61 6b 20 74 68 72 6f 62 62 65 72 27 73 20 76 65 72 74 69 63 61 6c 20 70 6f 73 69 74 69 6f 6e 0d 0a 09 09 74 68 72 6f 62 62 65 72 5f 69 64 09 3a 20 6e 75 6c 6c 2c 09 09 09 09 09 2f 2f 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 24 2e 66 6e 2e 65 6e 74 68 72 6f 62 2e 67 65 6e 65 72 61 74 65 5f 74 68 72 6f 62 62 65 72 5f 69 64 28 29 0d 0a 09 09 63 61 6c 6c 62 61 63 6b 09 3a 20 24 2e 66 6e 2e 65 6e 74 68 72 6f 62 2e 73 77 61 70 5f 66 67 5f 63 6f 6c 6f 72 0d 0a 09 7d 3b 0d 0a 0d 0a 09 2f 2a 2a 0d 0a 09 20 2a 20 52 65 6d 6f 76 65 20 74 68 72 6f 62 62 65 72 20 61 64 64 65 64 20 77 2f 20 65 6e 74 68
                                                                                                                                                                                                                      Data Ascii: iony_offset: null,// if caller needs to tweak throbber's vertical positionthrobber_id: null,// will default to $.fn.enthrob.generate_throbber_id()callback: $.fn.enthrob.swap_fg_color};/** * Remove throbber added w/ enth


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      39192.168.2.849758104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC389OUTGET /static/vbm/provider_imgs/164-logo-sm.png HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC377INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:10 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 21037
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Mon, 13 Aug 2018 17:50:32 GMT
                                                                                                                                                                                                                      ETag: "522d-57354bad23c38"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:10 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 902860455cff0f65-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC992INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 64 08 06 00 00 00 3c 01 0d c0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 1b a2 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a
                                                                                                                                                                                                                      Data Ascii: PNGIHDR,d<sRGBpHYsiTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 36 3c 2f 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 35 33 62 38 39 35 63 66 2d 62 30 63 35 2d 31 31 65 36 2d 39 66 65 31 2d 62 61 65 32 61 66 61 32 37 39 35 63 3c 2f 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 30 34 31 62 30 66 32 62 2d 35 62 30 30 2d 34 36 62 36 2d 61 31 32 62 2d 35 35 62 62 66 64 37 62 66 31 65 66 3c 2f 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: 6</stRef:instanceID> <stRef:documentID>adobe:docid:photoshop:53b895cf-b0c5-11e6-9fe1-bae2afa2795c</stRef:documentID> </xmpMM:DerivedFrom> <xmpMM:InstanceID>xmp.iid:041b0f2b-5b00-46b6-a12b-55bbfd7bf1ef</xmpMM:InstanceID>
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 34 2d 30 35 3a 30 30 3c 2f 73 74 45 76 74 3a 77 68 65 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 33 64 36 38 66 37 32 31 2d 66 36 33 35 2d 31 64 34 39 2d 62 61 34 62 2d 64 31 62 32 35 38 65 38 61 37 32 31 3c 2f 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 73 61 76 65 64 3c 2f 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: 4-05:00</stEvt:when> <stEvt:instanceID>xmp.iid:3d68f721-f635-1d49-ba4b-d1b258e8a721</stEvt:instanceID> <stEvt:action>saved</stEvt:action> </rdf:li> <rdf:li rdf:parseType="Resource">
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 3a 69 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 62 39 37 35 31 35 63 33 2d 33 36 39 39 2d 34 38 31 31 2d 62 35 63 66 2d 65 61 36 32 39 30 65 38 38 61 65 36 3c 2f 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 73 61 76 65 64 3c 2f 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 63 6f 6e 76 65 72 74 65 64 3c 2f 73 74 45 76 74 3a 61 63 74
                                                                                                                                                                                                                      Data Ascii: :instanceID>xmp.iid:b97515c3-3699-4811-b5cf-ea6290e88ae6</stEvt:instanceID> <stEvt:action>saved</stEvt:action> </rdf:li> <rdf:li rdf:parseType="Resource"> <stEvt:action>converted</stEvt:act
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 69 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 30 34 31 62 30 66 32 62 2d 35 62 30 30 2d 34 36 62 36 2d 61 31 32 62 2d 35 35 62 62 66 64 37 62 66 31 65 66 3c 2f 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 73 61 76 65 64 3c 2f 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 30 36 35 37
                                                                                                                                                                                                                      Data Ascii: instanceID>xmp.iid:041b0f2b-5b00-46b6-a12b-55bbfd7bf1ef</stEvt:instanceID> <stEvt:action>saved</stEvt:action> </rdf:li> </rdf:Seq> </xmpMM:History> <xmpMM:DocumentID>adobe:docid:photoshop:0657
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39 44 30 34 31 32 33 34 37 42 35 43 39 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 42 61 67 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 70 68 6f 74 6f 73 68 6f 70 3a 44 6f 63 75 6d 65 6e 74 41 6e 63 65 73 74 6f 72 73 3e 0a 20 20 20 20 20 20 20 20 20 3c 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3e 33 3c 2f 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3e 32 30 31 34 2d 30 33 2d 31 33 54 30 39 3a 31 32 3a 33 38 2d 30 35 3a 30 30 3c 2f 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61
                                                                                                                                                                                                                      Data Ascii: did:F77F1174072068119109D0412347B5C9</rdf:li> </rdf:Bag> </photoshop:DocumentAncestors> <photoshop:ColorMode>3</photoshop:ColorMode> <xmp:CreateDate>2014-03-13T09:12:38-05:00</xmp:CreateDate> <xmp:MetadataDa
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 22 0a 7d d8 88 a4 6e 5d a3 dd 37 d6 10 1e fa 0e 3e 8f 6e 23 b5 a3 1d 6c ed 1c 60 61 a3 34 33 63 7c 52 6d 8a 03 df 32 07 be 09 81 45 5f 55 97 2e 5d f0 e3 8f 3f 62 f4 e8 d1 68 dd ba 35 e6 cc 99 03 0b 0b 8b 68 bc a3 e3 bd 70 e1 c2 f0 b9 be 11 e5 ca 15 86 85 95 83 41 1f 7f 7f 7f ac 5d bb 16 37 6e dc 90 e6 a4 9b 9b 9b d4 d6 28 e4 ec ec ec b0 f1 f7 19 98 d9 33 15 92 15 fa d3 60 9c ba 50 1c 50 1c f8 f6 39 60 11 21 e8 df 5a 26 7d 4f bb 37 cd 41 ab b6 3d 90 d2 d9 4d 3e 96 be a9 21 43 86 a0 58 b1 62 98 31 63 06 b6 6d db 86 5c b9 72 99 5c d2 96 2d 5b 60 69 19 81 bc 6f 07 a2 ff 52 7b 78 f9 5b e0 e3 c7 8f e0 6b 34 68 d0 40 ee 22 de b9 73 07 d7 ae 5d c3 f5 eb d7 a5 ef 2b 34 34 54 ce 47 61 18 78 73 26 6e fa d8 e0 86 97 a5 c9 67 a8 1b f1 e3 80 83 83 03 b2 66 cd 8a f2 e5
                                                                                                                                                                                                                      Data Ascii: "}n]7>n#l`a43c|Rm2E_U.]?bh5hpA]7n(3`PP9`!Z&}O7A=M>!CXb1cm\r\-[`ioR{x[k4h@"s]+44TGaxs&ngf
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 1c 07 5a bd c7 a9 1b 5e 58 be 7c 39 ba 76 ed 2a 81 bf ba 4e ea 44 71 20 8e 1c d0 01 47 19 ab 57 ab 56 2d 50 68 51 58 d1 51 ee 64 71 0b 3f e4 38 89 5e 13 4e 22 75 fe ae 20 fc 80 58 a9 53 a7 4e a1 49 93 26 58 b9 78 32 ec 73 b5 47 a8 b5 8b fc 63 ac 57 af 1e 3e 7c f8 80 be 7d 7b c3 df bd 3f 1a b6 e8 ae d3 ac b8 ae f6 ed db a3 78 f1 e2 58 b6 6c 19 c6 8c 19 83 42 85 0a 99 5d 2e fd 5b 85 8b 14 c3 22 21 b0 dc dd 4f 63 d8 90 c1 52 58 cd 5b bc 1c f5 3b 0d 43 f2 f4 39 50 ef c7 3a f0 11 5f a8 bb 5e 7e 78 f7 e1 93 9c 8f 00 d3 05 f3 fe 42 95 ef 6b e0 e6 0d 0f b8 64 b3 c3 be fb e9 74 cf e2 17 71 cd c8 96 48 2d be c4 fa 54 a3 44 2e cc ea d3 10 45 72 66 94 cd d9 32 38 e1 c4 ec ee e2 0b 19 8c 4d c7 ae e1 c3 a7 10 1c 9e d1 05 79 b3 46 ce 55 a3 64 6e 7c e7 fa 79 5e 6d 2e 7e
                                                                                                                                                                                                                      Data Ascii: Z^X|9v*NDq GWV-PhQXQdq?8^N"u XSNI&Xx2sGcW>|}{?xXlB].["!OcRX[;C9P:_^~xBkdtqH-TD.Erf28MyFUdn|y^m.~
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: d2 d4 fa 31 93 66 e2 d4 be 2d b8 e0 71 0e 83 06 f4 42 ad cc 5b 85 b0 5a 08 84 7f 76 ea f6 eb d7 4f 9a 91 fb f7 ef 97 82 ca 94 29 b8 75 db 76 81 90 ae 00 47 91 46 e6 da d5 ab 52 58 dd 16 90 87 02 65 6b 22 c2 a5 0c da fd dc 08 7b ce dc c0 27 81 50 2c 23 b4 9e c2 b9 32 1b 08 ab d3 ee ee 18 3a 64 10 a6 4c 9d 8e bd 9b a6 e3 91 65 4e b8 7b 9b df 7d 74 17 4e e4 55 c2 89 be 72 f8 cf 68 ff fb 7a e1 03 0b 31 e0 1d 1d fe e3 56 1c 84 f3 8f 23 d1 75 ea 66 58 0a 3c da b9 f9 bd 0d b4 13 23 d1 43 72 8e 8f 21 d1 cd 23 6d 72 3a b8 fb cc da 26 3f ad c6 af 95 e6 e1 f6 df db 49 41 ad f5 49 c8 e3 a1 0b f7 f0 e7 c6 93 52 58 5b 27 35 44 fc 53 53 72 4a f1 59 c8 7b 3e 7b 29 fd 6d 3e 7e 81 d2 d7 a5 ad 6b c9 ae 73 c8 dc 78 2c 1a 0c 5d 2a cd eb 9d 93 da a3 73 bd 32 da 6d 83 63 a8 11
                                                                                                                                                                                                                      Data Ascii: 1f-qB[ZvO)uvGFRXek"{'P,#2:dLeN{}tNUrhz1V#ufX<#Cr!#mr:&?IAIRX['5DSSrJY{>{)m>~ksx,]*s2mc
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 6a cd d1 8e 43 2b dc 81 a7 f8 9b da e7 f1 49 66 cf 88 d6 41 35 28 0e c4 92 03 46 35 2c fa b2 ac ac ac e1 5a 6d 18 b2 95 79 81 15 8b e6 ca e9 18 f4 dc a7 4f 1f 99 5c 0f a9 73 22 30 4d 31 7c bc 7d 10 f6 79 72 e2 6a b2 26 38 b1 fd 2c de 3e 1a 2c 42 f5 33 08 f3 af a5 0c 7e e6 40 e2 b6 f4 89 c2 8e c2 8a 26 e6 b1 e3 27 a5 b0 9a 24 10 e9 53 16 ac 45 97 fe 23 04 a0 d2 1f cf 5f b9 0b 9f 8e 13 1a 56 2a 64 f0 05 e7 3c 8b 97 2c 95 b1 8e 7f 4c 99 02 8f c3 b3 70 31 2c 3f ae dc 37 ed e3 d2 7f 36 cf b3 67 4a 2d a0 12 51 5b 21 81 9c 44 97 47 25 7e f9 ef f9 08 4c 9a 10 0e a9 ec a3 07 68 73 0c 77 ce 8c 11 05 85 3e 28 53 bf 0f 35 1c 42 01 38 6f 92 28 0b 8a 2a 88 b4 5d 45 fd f1 3c d7 da f5 e7 a0 40 d4 d6 c9 b5 93 28 8c 34 61 45 41 63 2b 76 75 f5 29 a9 d0 0e 35 41 a7 b5 53 f3
                                                                                                                                                                                                                      Data Ascii: jC+IfA5(F5,ZmyO\s"0M1|}yrj&8,>,B3~@&'$SE#_V*d<,Lp1,?76gJ-Q[!DG%~Lhsw>(S5B8o(*]E<@(4aEAc+vu)5AS


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      40192.168.2.849757104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC601OUTGET /vbm/img/cc-ppal.png HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC377INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:10 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 929
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 13 Dec 2018 14:15:37 GMT
                                                                                                                                                                                                                      ETag: "3a1-57ce7f2deb6d9"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 4554
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:10 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286045af3d1831-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC929INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 16 08 06 00 00 00 a1 59 9e 44 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 08 1e 0f 2c 21 69 ea 47 89 00 00 00 1d 69 54 58 74 43 6f 6d 6d 65 6e 74 00 00 00 00 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 64 2e 65 07 00 00 03 05 49 44 41 54 48 c7 ed 95 51 4c 93 57 14 80 bf bf 28 a5 14 2c 6b 11 19 08 03 1c 99 04 44 9c 8b 1b 9a 68 15 9c 06 8d 89 0f 83 98 85 2c 8b 31 31 33 5b 8c d9 83 46 13 ea b2 87 65 cb 98 c9 92 ed 65 cb 7c 99 be 2c 26 d8 39 16 5d 94 45 13 10 64 68 23 ca 5a 29 74 f4 2f 83 c2 8f b4 6b 4b ff b6 9c bd 2c cb 86 63 6e 09 49 5f f8 1e 6f ee bd e7 cb 39 e7 de a3 38 1c 0e
                                                                                                                                                                                                                      Data Ascii: PNGIHDR YDbKGDpHYstIME,!iGiTXtCommentCreated with GIMPd.eIDATHQLW(,kDh,113[Fee|,&9]Edh#Z)t/kK,cnI_o98


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      41192.168.2.849759104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC3296OUTGET /js/typeahead.jquery.js?dm=1553861530 HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:10 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 72818
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Fri, 29 Mar 2019 12:12:10 GMT
                                                                                                                                                                                                                      ETag: "11c72-5853a9491daaa"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 125
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 19:52:10 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=300
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286045af84c45c-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC978INData Raw: 2f 2a 21 0d 0a 20 2a 20 74 79 70 65 61 68 65 61 64 2e 6a 73 20 31 2e 32 2e 30 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 69 74 74 65 72 2f 74 79 70 65 61 68 65 61 64 2e 6a 73 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 37 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 0d 0a 20 2a 2f 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 72 6f 6f 74 2c 20 66 61 63 74 6f 72 79 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 65 66 69 6e 65 28 5b 20 22
                                                                                                                                                                                                                      Data Ascii: /*! * typeahead.js 1.2.0 * https://github.com/twitter/typeahead.js * Copyright 2013-2017 Twitter, Inc. and other contributors; Licensed MIT */(function(root, factory) { if (typeof define === "function" && define.amd) { define([ "
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 5c 2e 5c 5c 5c 5e 5c 24 5c 7c 5d 2f 67 2c 20 22 5c 5c 24 26 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 73 53 74 72 69 6e 67 3a 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 73 4e 75 6d 62 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 6e 75 6d 62 65 72 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: \.\\\^\$\|]/g, "\\$&"); }, isString: function(obj) { return typeof obj === "string"; }, isNumber: function(obj) { return typeof obj === "number"; },
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 20 76 61 6c 2c 20 6b 65 79 2c 20 6f 62 6a 29 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 21 21 72 65 73 75 6c 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 6f 6d 65 3a 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 2c 20 74 65 73 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: .call(null, val, key, obj))) { return false; } }); return !!result; }, some: function(obj, test) { var result = false;
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 69 6d 65 6f 75 74 2c 20 72 65 73 75 6c 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 6e 74 65 78 74 20 3d 20 74 68 69 73 2c 20 61 72 67 73 20 3d 20 61 72 67 75 6d 65 6e 74 73 2c 20 6c 61 74 65 72 2c 20 63 61 6c 6c 4e 6f 77 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 74 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 69 6d 65 6f 75 74 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 69 6d 6d 65 64 69 61 74 65 29 20 7b 0d 0a
                                                                                                                                                                                                                      Data Ascii: imeout, result; return function() { var context = this, args = arguments, later, callNow; later = function() { timeout = null; if (!immediate) {
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 69 6d 65 6f 75 74 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 72 65 76 69 6f 75 73 20 3d 20 6e 6f 77 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 20 3d 20 66 75 6e 63 2e 61 70 70 6c 79 28 63 6f 6e 74 65 78 74 2c 20 61 72 67 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 21 74 69 6d 65 6f 75 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 69 6d 65 6f 75 74 20 3d 20 73 65 74 54 69 6d 65 6f 75 74 28 6c 61 74 65 72 2c 20 72 65 6d 61 69 6e 69 6e 67 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: imeout = null; previous = now; result = func.apply(context, args); } else if (!timeout) { timeout = setTimeout(later, remaining); }
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 20 62 75 69 6c 64 28 6f 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 77 77 77 2c 20 63 6c 61 73 73 65 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 65 73 20 3d 20 5f 2e 6d 69 78 69 6e 28 7b 7d 2c 20 64 65 66 61 75 6c 74 43 6c 61 73 73 4e 61 6d 65 73 2c 20 6f 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 77 77 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 73 73 3a 20 62 75 69 6c 64 43 73 73 28 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 65 73 3a 20 63 6c 61 73 73 65 73 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 74 6d 6c 3a 20 62 75 69 6c 64 48 74 6d 6c 28 63 6c 61 73 73 65 73 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 65
                                                                                                                                                                                                                      Data Ascii: build(o) { var www, classes; classes = _.mixin({}, defaultClassNames, o); www = { css: buildCss(), classes: classes, html: buildHtml(classes), sele
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 20 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 78 53 68 61 64 6f 77 3a 20 22 6e 6f 6e 65 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 22 31 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 70 75 74 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 22 72 65 6c 61 74 69 76 65 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3a 20 22 74 6f 70 22 2c 0d 0a 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: borderColor: "transparent", boxShadow: "none", opacity: "1" }, input: { position: "relative", verticalAlign: "top",
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 20 20 20 20 20 20 72 65 6e 64 65 72 3a 20 22 72 65 6e 64 65 72 65 64 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 75 72 73 6f 72 63 68 61 6e 67 65 3a 20 22 63 75 72 73 6f 72 63 68 61 6e 67 65 64 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 65 63 74 3a 20 22 73 65 6c 65 63 74 65 64 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3a 20 22 61 75 74 6f 63 6f 6d 70 6c 65 74 65 64 22 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 45 76 65 6e 74 42 75 73 28 6f 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 6f 20 7c 7c 20 21 6f 2e 65 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 2e 65 72 72 6f 72 28 22 45 76 65 6e 74 42 75
                                                                                                                                                                                                                      Data Ascii: render: "rendered", cursorchange: "cursorchanged", select: "selected", autocomplete: "autocompleted" }; function EventBus(o) { if (!o || !o.el) { $.error("EventBu
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 41 73 79 6e 63 3a 20 6f 6e 41 73 79 6e 63 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 66 66 3a 20 6f 66 66 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 69 67 67 65 72 3a 20 74 72 69 67 67 65 72 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6f 6e 28 6d 65 74 68 6f 64 2c 20 74 79 70 65 73 2c 20 63 62 2c 20 63 6f 6e 74 65 78 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 79 70 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 63 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 79
                                                                                                                                                                                                                      Data Ascii: onAsync: onAsync, off: off, trigger: trigger }; function on(method, types, cb, context) { var type; if (!cb) { return this; } ty
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 69 66 20 28 21 74 68 69 73 2e 5f 63 61 6c 6c 62 61 63 6b 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 73 20 3d 20 74 79 70 65 73 2e 73 70 6c 69 74 28 73 70 6c 69 74 74 65 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 72 67 73 20 3d 20 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 20 31 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 28 74 79 70 65 20 3d 20 74 79 70 65 73 2e 73 68 69 66 74 28 29 29 20 26 26 20 28 63 61 6c 6c 62 61 63 6b 73 20 3d 20 74 68 69 73 2e 5f 63 61 6c 6c 62 61 63 6b 73 5b 74 79 70 65 5d 29 29 20 7b
                                                                                                                                                                                                                      Data Ascii: if (!this._callbacks) { return this; } types = types.split(splitter); args = [].slice.call(arguments, 1); while ((type = types.shift()) && (callbacks = this._callbacks[type])) {


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      42192.168.2.849762104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC601OUTGET /vbm/img/cc-visa.png HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC377INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:10 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 918
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 13 Dec 2018 14:15:37 GMT
                                                                                                                                                                                                                      ETag: "396-57ce7f2e0a61d"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 4554
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:10 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286045ced5435d-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC918INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 16 08 06 00 00 00 a1 59 9e 44 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 08 1e 0f 2d 38 14 9a de 08 00 00 00 1d 69 54 58 74 43 6f 6d 6d 65 6e 74 00 00 00 00 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 64 2e 65 07 00 00 02 fa 49 44 41 54 48 c7 ed 95 4d 68 94 67 10 c7 7f cf b3 ef bb c9 ba f9 90 4d 74 93 ba 4b 62 62 23 24 6e c4 b6 b1 51 0a 45 82 42 40 50 fc 68 4a 69 29 58 29 ad 15 0f 85 52 a1 87 5e 5a 8a 88 97 7a 54 5a 3c 54 2f 2d 42 51 2a 46 ac 85 ba 05 23 c6 2e 14 c1 c8 4a b2 31 d9 24 6d b2 31 eb e6 7d f7 fd 98 1e e2 47 85 6c 8a 5e f6 e2 dc 66 9e 61 e6 f7 cc fc 61 d4 9a de 6f
                                                                                                                                                                                                                      Data Ascii: PNGIHDR YDbKGDpHYstIME-8iTXtCommentCreated with GIMPd.eIDATHMhgMtKbb#$nQEB@PhJi)X)R^ZzTZ<T/-BQ*F#.J1$m1}Gl^faao


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      43192.168.2.849760104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC599OUTGET /vbm/img/cc-mc.png HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC378INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:10 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 1065
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 13 Dec 2018 14:15:37 GMT
                                                                                                                                                                                                                      ETag: "429-57ce7f2dcd269"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 5535
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:10 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286045af710cc8-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC991INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 16 08 06 00 00 00 a1 59 9e 44 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 08 1e 0f 2f 06 e7 cd a1 21 00 00 00 1d 69 54 58 74 43 6f 6d 6d 65 6e 74 00 00 00 00 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 64 2e 65 07 00 00 03 8d 49 44 41 54 48 c7 cd 96 4d 6c 55 55 14 85 bf 73 ee bd ef f6 fd b4 a5 15 1b 2d 6d a9 60 42 35 d6 88 98 56 1a 62 1a 43 42 db 10 21 ea 04 49 30 62 44 90 18 d0 10 63 e2 a4 3a 63 a2 d1 81 11 62 d2 19 3a 70 20 89 69 0d 0e d4 54 0d 85 50 89 c2 ab 42 51 31 45 2b f6 8f be be f7 ee ef d9 0e ea 4f 62 fb c8 6b 1c 3c d7 f4 ec 93 b5 b2 d7 3a 7b 1f 35 38 38 e8 f6 f6 f6
                                                                                                                                                                                                                      Data Ascii: PNGIHDR YDbKGDpHYstIME/!iTXtCommentCreated with GIMPd.eIDATHMlUUs-m`B5VbCB!I0bDc:cb:p iTPBQ1E+Obk<:{588
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC74INData Raw: 20 71 0c 61 04 8e f3 cf d2 59 52 13 00 82 b2 dc b2 d7 f1 ff e2 43 72 b9 82 fc 97 2d 60 a4 bb bb fb 99 4a b0 f7 f7 f7 f7 d9 d9 6c f6 1c 50 57 09 01 d9 6c 36 f7 07 43 ae 8c ff 71 4a 88 b4 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: qaYRCr-`JlPWl6CqJIENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      44192.168.2.849763104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC378OUTGET /vbm/img/hdr-bnr-FS-220408.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:10 GMT
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Content-Length: 16801
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cf-Bgj: h2pri
                                                                                                                                                                                                                      ETag: "41a1-5dda7847e5a98"
                                                                                                                                                                                                                      Last-Modified: Wed, 27 Apr 2022 19:07:15 GMT
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 7158
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:10 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286045ceed0cbe-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC973INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 0a b0 00 00 24 79 00 00 32 21 00 00 41 9f ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c2 00 11 08 00 2f 00 d5 03 01 11 00 02 11 01 03 11 01 ff c4 00 ff 00 00 02 02 03 00 03 01 00 00 00 00 00 00 00 00 00 06 07
                                                                                                                                                                                                                      Data Ascii: JFIFddDuckyd&Adobed$y2!A/
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: cb ff da 00 08 01 01 00 01 05 02 fd 0c b2 ba 60 a7 db b5 7d 80 ca 5a 57 3e 66 36 ad 6d 34 e9 b6 8d 73 62 e3 6d a8 82 f4 db 5e b3 b1 4c fb a6 a4 ad 70 fb 0f 46 32 d5 9b de 99 72 ed d6 d5 ad eb 92 a9 db b5 8b ec 56 6e 9a 8d cb b6 36 48 54 25 61 73 53 54 8d c6 df aa eb e7 35 d5 42 e8 3d 69 5d 59 fa ac 33 63 15 7d 6d fb 9e b6 fd c5 8f ba 7b 9e de f6 c5 97 68 d7 d3 d6 1f af 25 10 ee 8f 1b dc 68 fa 5e 1b be ec fe d2 c2 a7 d9 f0 f0 90 ec 74 c6 c9 74 3d 76 9e d3 c3 a6 ab d0 c2 1d 90 92 6c 68 db 1a cb 27 d2 7d bb 57 ab d6 e8 2c 26 1b 2a ed 37 59 b0 77 76 ea ca ea 5b 59 12 6b 2d a2 f6 b1 44 c1 6c 18 65 55 7e ff 00 b1 73 ef fb 17 01 79 7c 43 f1 86 57 50 5f f4 34 1c 8d c5 44 c3 ff 00 43 41 c6 d5 a7 d8 eb 28 75 7e ab d5 9e bb d5 7a d3 74 b0 92 7a 04 2b 07 0d 41 ab fb
                                                                                                                                                                                                                      Data Ascii: `}ZW>f6m4sbm^LpF2rVn6HT%asST5B=i]Y3c}m{h%h^tt=vlh'}W,&*7Ywv[Yk-DleU~sy|CWP_4DCA(u~ztz+A
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: b0 96 1a 12 86 08 34 d6 24 dd ab 18 4b cc e6 31 46 d7 38 96 49 29 46 3e bb 1c f5 d8 e4 4c 7c e7 92 94 63 8f 70 0e 7a c2 fa 7b 80 72 51 0b 03 02 d5 6a cc ca d6 b8 4f 04 3d 3c 7b 49 1c a1 11 e0 35 aa d0 98 d5 4b 23 c1 45 2c c6 2b ab 82 48 13 17 fa d8 00 93 a9 01 3c a3 e3 1c a7 02 15 1a f7 65 88 a7 81 85 3a c5 4b 29 46 18 8c e1 3e 11 80 07 90 9c 09 8e 6c 1f 16 00 80 98 c0 44 2a 74 d2 1b 51 a1 39 05 63 88 c2 67 a9 59 58 d8 4e 30 9b 75 8b 2b 87 dc 24 c2 a8 fd 33 96 81 48 c5 9a e6 04 ad 9d ed 8a af 45 af 82 37 ed c5 d1 19 d7 ab 60 b8 1a 6a c1 a9 aa 49 a3 63 0f dc 16 ff 00 24 5b 3f 77 4e 83 b2 46 9d 4a e2 bf 0a 98 4d 57 b9 b0 7c 5d 35 4a f6 23 b1 ae 0d 75 48 50 99 d2 d6 70 be 4f 1f 47 dc 54 e6 af 16 12 f4 bd e5 66 6a b0 fb 05 80 01 e7 58 7c d3 e2 7f 74 41 61 b7
                                                                                                                                                                                                                      Data Ascii: 4$K1F8I)F>L|cpz{rQjO=<{I5K#E,+H<e:K)F>lD*tQ9cgYXN0u+$3HE7`jIc$[?wNFJMW|]5J#uHPpOGTfjX|tAa
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 2f 51 87 bd 98 9e 68 81 37 66 dd 8a 12 1c f6 e2 79 c9 6d ec da 96 68 4d d0 b9 c9 b1 53 48 4b 21 a6 97 c5 50 9b f4 40 19 dc 4c 35 b2 66 a5 bc c3 d1 21 c4 f2 92 7a b6 4a 9a d2 e4 89 19 89 e5 65 f5 6c 4d e9 04 e4 a7 9d 3f b4 2d 90 0e 76 6c 44 b2 60 96 74 40 14 31 b0 f4 76 26 e6 50 61 73 b8 92 ed 08 38 01 e8 ff da 00 08 01 03 02 06 3f 02 fa 13 38 a3 44 4b 46 a3 1c ed 86 0b 58 41 73 4d bb 20 d4 73 da 18 1c 84 ae 9d 51 ee 1e d7 26 a3 13 bc 80 d1 ae 12 83 da e2 35 18 c5 75 46 e1 12 8a b0 5e 2a b2 51 7d b1 87 4a a3 1d 50 e8 06 06 3b da d5 d6 60 e0 bd ae 4b d0 c6 1d 2a 8c 73 f5 02 23 12 a9 01 83 4c 62 54 70 14 f5 c4 b5 aa 31 ae da 63 14 b8 61 9d 3a 2d ba 06 21 02 62 83 69 3a 3e 97 ba 49 f6 fd 4c 77 69 7e 27 7b 31 dd a5 f8 9d ec c7 6d b4 a4 f1 1f 63 ec 8a 0c ad f2
                                                                                                                                                                                                                      Data Ascii: /Qh7fymhMSHK!P@L5f!zJelM?-vlD`t@1v&Pas8?8DKFXAsM sQ&5uF^*Q}JP;`K*s#LbTp1ca:-!bi:>ILwi~'{1mc
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 5c 4b b1 95 79 58 08 30 2c 0b 53 36 59 65 89 80 8b 66 07 ed 9a 09 88 ae d2 39 43 7f 45 62 f5 45 c1 7d 8a f6 aa dd c0 c9 4e ca f9 d1 e4 90 28 ee 8d 71 44 27 b8 83 63 97 d1 55 32 5c 16 64 e9 51 e1 44 8e dd 67 95 2c c3 8f 1c 2c cf 2d 65 39 9c c1 8d b9 af aa ae 0a 3a 2b fa 9b 62 81 11 c6 14 09 d1 e4 18 4c 5e 88 f7 88 6f 52 34 6a bf 9d 96 59 e0 16 f2 39 15 40 6a e4 c9 2c 38 f3 c9 34 2d 8a 69 40 52 21 a3 8c ca ed 0e 28 d4 2e cd 3e 1a 57 12 66 0b 96 50 92 2c 35 03 65 c8 6d 8c 75 14 77 4a 57 b6 3a 15 fa f2 62 99 c3 76 9f a7 2c 06 b6 a7 93 d2 d8 4f 93 b9 b1 0e 24 f0 1a 41 b6 44 f3 97 6c 6c 72 b9 db 61 13 9c bf 89 31 1d 97 d7 95 b5 0e 94 84 74 66 cf 96 28 ca 76 89 5a 84 51 ee 39 35 23 15 e9 9f e5 c4 b5 a6 bf aa b3 48 03 69 a6 ac 39 a1 33 62 89 da f4 90 ea d7 64 26
                                                                                                                                                                                                                      Data Ascii: \KyX0,S6Yef9CEbE}N(qD'cU2\dQDg,,-e9:+bL^oR4jY9@j,84-i@R!(.>WfP,5emuwJW:bv,O$ADllra1tf(vZQ95#Hi93bd&
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 8a 3d 86 16 1d b9 22 cd 90 26 a2 ae c1 56 aa 7c 63 4c 1b 5b f9 af d6 88 98 83 43 b9 c7 c3 59 51 2a 2c 98 55 ec b1 8f 1c 71 66 57 9f 7e 39 72 1c 96 3d 4c 39 1d ce d5 9e a7 66 ae cf 01 bc 04 aa 92 f2 0f 09 6a 85 2a 35 98 fc 93 42 71 14 fe 1b c2 19 3a 25 31 0b dc 88 e6 bb 25 ea 98 35 65 cc 08 d6 50 24 65 bb 16 58 90 a3 55 4e ad 7b 73 ea 32 8d 7a b5 ed c9 cd 5e a8 b8 49 61 4a 2a 2b 32 8f 6c 52 2d ee 94 93 9a 12 2a 0b 6e 21 6e ec 0e 70 08 8a ba 72 16 94 5c f2 c5 43 2a 62 40 93 5b 4d 6a fb 9a 87 43 9a 59 51 e3 5a b9 e4 2b e5 0c c3 94 44 23 f5 c8 72 e4 e5 73 7b bd 30 91 a3 da 57 1e 43 b5 23 40 19 b1 8a 67 2b 11 5c f4 41 30 8a f5 d2 d6 aa af 4e 88 98 38 c0 b0 69 c3 65 61 2e cc c8 79 7b 49 26 c2 5a b5 f3 0e 8b 2c cb 9b de b9 66 8d e8 9f 46 0e 0b 19 b5 a4 a8 b7 8d
                                                                                                                                                                                                                      Data Ascii: ="&V|cL[CYQ*,UqfW~9r=L9fj*5Bq:%1%5eP$eXUN{s2z^IaJ*+2lR-*n!npr\C*b@[MjCYQZ+D#rs{0WC#@g+\A0N8iea.y{I&Z,fF
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 45 2d 74 e8 f1 82 da b9 10 42 c7 30 b1 d4 ae 52 a4 ba e9 ae 57 ea fa 15 31 ca 61 52 4a b4 94 2b 1b 4a 19 26 75 a1 a2 19 ed 78 ac 23 09 a8 25 89 0a 13 51 9a 7e 94 5c 72 7e 61 0e 56 6b c6 24 46 6c 8a c4 8d a9 c7 88 56 a3 e4 cc 6c ad f6 ed f8 63 5d 6e 6e da e6 c4 55 cf e1 8b 92 4a 1b 97 93 45 84 84 aa 71 1e 9b 29 5c 55 40 d8 3a 38 b4 e6 92 d8 f5 62 39 d9 af d9 13 24 cb bb 32 7d e2 6d a3 e9 bc c9 fe 63 69 5f 10 76 6b d2 47 8f e3 3e 70 cb 15 3f 6a d1 af 53 57 ec f3 cb ae 58 e3 ae e3 d1 f9 fa 5c 29 27 8a 1a dc ca e3 a4 ad 45 35 4c f0 99 64 b2 14 31 4a 54 f1 de fd 3a 5d f5 f2 f8 62 c7 df 9b 64 ea 8f 7a b5 f3 5b 50 f8 c3 b1 56 79 12 74 78 af 98 c2 46 47 6f 69 cf 52 2f 6e 78 e3 4e a2 8f f3 09 2d 96 73 85 09 6d a5 f1 c2 57 21 4f 14 e1 55 94 c8 70 c5 25 58 83 7a fd
                                                                                                                                                                                                                      Data Ascii: E-tB0RW1aRJ+J&ux#%Q~\r~aVk$FlVlc]nnUJEq)\U@:8b9$2}mci_vkG>p?jSWX\)'E5Ld1JT:]bdz[PVytxFGoiR/nxN-smW!OUp%Xz
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: a4 73 39 87 e4 6c 15 9f bb 34 82 58 e8 b0 3d d1 8a 92 77 51 99 33 6f aa fc 31 1c 1c f1 f4 8c ae f2 d1 f1 16 ee c0 55 83 f3 1a 22 7f 67 92 49 31 5d bb b2 ae cd ad 77 56 fa e2 58 b8 11 29 c9 5c f9 9b 93 16 9a d1 b6 a0 f3 76 44 dc 8a 66 cb 99 b6 5d 84 6f 6e 69 d3 12 0b c8 0f c2 45 6a d2 b9 26 23 79 38 29 64 f9 19 fd a7 98 18 16 d0 15 d2 33 fa ca 44 d5 f4 e0 c0 e0 44 e2 c4 98 a1 ce 42 d5 5b 45 b8 b3 f1 b5 27 e9 64 ac c9 d3 d2 36 bc ba 2b b4 67 f8 3f ff da 00 08 01 01 03 01 3f 21 ff 00 00 ff 00 92 2f e5 5d 83 03 13 16 83 6d 12 74 54 8d bd e0 10 09 53 df 89 22 0c c9 90 6a 14 2f 6c 79 92 54 a5 97 ee 08 84 22 08 3a cd 2e ab df 34 43 84 45 71 66 65 5c 69 d8 60 ab a5 b8 65 d4 bf 4c 11 e9 b7 d0 c2 98 7c fc bd 12 ab 93 9c 67 a5 e7 6f 1c a1 23 4e f5 86 ca e9 12 bb 4a
                                                                                                                                                                                                                      Data Ascii: s9l4X=wQ3o1U"gI1]wVX)\vDf]oniEj&#y8)d3DDB[E'd6+g??!/]mtTS"j/lyT":.4CEqfe\i`eL|go#NJ
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: d3 93 0b 82 ea cf 8f ff da 00 08 01 02 03 01 3f 21 ff 00 00 62 a2 00 55 fa 30 03 7f 68 1f bc 3b 65 52 70 f2 62 b4 0c 81 ab e0 7a f7 92 65 bc 50 bf 57 0f 71 18 0a bf 41 87 8b dc 28 1f bc 70 99 15 28 3c 33 c6 cc 08 8a c2 ab 39 9f 58 9b 96 c9 01 58 7f 6e 18 89 e5 0b 2e 72 6e ca 0a fa f3 9e d5 02 87 fa d6 04 57 10 36 bd e7 3a 1f 43 7a e7 5e b1 48 67 68 9f bc 72 ed 2c 31 c9 a7 3a ef 39 66 f2 2c 1c af 47 9f f2 2f 69 f4 0b fa 50 fe fe 70 e1 ac ea f5 62 be d3 5f b9 f4 c8 3f 7c 86 ca f4 70 ef 2b f3 54 50 8d cb c5 f1 db f8 d0 7c e8 3d 9b 9f 79 57 28 45 37 2e eb 9b ca 73 9b f9 ac 27 0d 84 1e 67 8f ad fa 37 3e 0f 7f 6d 46 cd 98 d3 d4 90 80 69 be 16 e8 dc 2f 51 88 2d 9e 23 c8 4d f8 d9 97 96 2d d4 9c 4f 25 bb c7 58 fd a8 d2 b1 63 b4 c0 bc b2 0a 5d 79 f3 84 8a b0 2b 48
                                                                                                                                                                                                                      Data Ascii: ?!bU0h;eRpbzePWqA(p(<39XXn.rnW6:Cz^Hghr,1:9f,G/iPpb_?|p+TP|=yW(E7.s'g7>mFi/Q-#M-O%Xc]y+H
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 88 f7 c6 b1 08 a4 98 8a 9b 38 ea e9 fc 60 0b e5 1d 28 b7 8b c7 58 84 8b 17 bd 87 e8 a6 f1 3b 3c 64 3f b4 1f df ce 0c 03 57 50 5b 4f 7a a8 72 cd f8 17 5f 10 5b ca b0 cf e3 5f f7 05 62 4e 58 87 db 73 f8 d7 fd c7 63 a9 4d 27 f3 fa c9 d3 89 5a 1e bf d2 18 78 22 96 08 f0 c9 1e 9b 88 de 08 c2 51 47 9e 6e f7 cb ce 03 ab a6 9b bc b4 1d ef 7b 1c 67 cc 20 5f e3 e1 e4 cd 8f e6 9e 03 ad 91 0e b5 84 bb ca 08 6e d1 be fe b3 d7 48 02 fe ae 5f 8a 36 2f 23 6c 4c d3 8a 20 74 2d fb 35 81 79 c7 0a 32 27 27 7a 30 a0 9c 4b fa 05 3f 00 cb 44 6b 6d d4 f3 7c 61 fa 6f 67 86 76 9a 3c 67 4d 09 41 7d 20 fe cd 67 40 4f 1b d9 ed 79 ee fb c8 70 b5 b4 ab a0 de 9a 9a d6 7b 66 2b 0f ef 09 fa 29 1f f5 9f ca 5c f2 99 ed 2d 21 3f 67 c7 f0 5e 38 5c 73 a1 a7 de ef ef 12 2a ca 4f 3d 25 e7 ac 53
                                                                                                                                                                                                                      Data Ascii: 8`(X;<d?WP[Ozr_[_bNXscM'Zx"QGn{g _nH_6/#lL t-5y2''z0K?Dkm|aogv<gMA} g@Oyp{f+)\-!?g^8\s*O=%S


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      45192.168.2.849761104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC3296OUTGET /js/trm_dpt_crs_srch.js?dm=1729259514 HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:10 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 71695
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 2024 13:51:54 GMT
                                                                                                                                                                                                                      ETag: "1180f-624c09b17b558"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 125
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 19:52:10 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=300
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286045ce4d0c78-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC978INData Raw: 2f 2a 2a 0d 0a 20 2a 20 0d 0a 20 2a 20 4e 4f 54 45 3a 0d 0a 20 2a 20 09 69 73 73 75 65 20 23 31 38 31 3b 20 73 65 65 20 76 62 5f 70 61 67 65 5f 63 68 6f 6f 73 65 5f 63 6f 75 72 73 65 2e 69 6e 63 3a 20 74 68 69 73 20 66 69 78 20 64 6f 65 73 6e 27 74 20 73 6f 6c 76 65 20 74 68 65 20 62 69 67 67 65 73 74 20 69 73 73 75 65 3a 20 74 68 61 74 20 77 65 20 75 73 65 20 73 70 72 69 74 65 73 0d 0a 20 2a 20 0d 0a 20 2a 20 43 48 41 4e 47 45 20 4c 4f 47 0d 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 20 2a 20 32 30 32 34 2d 31 30 2d 31 35 20 43 47 3a 20 49 4e 54 44 45 56 2d 31 30 30 31 30 20 2d 20 43 61 72 72 6f 6c 20 55 6e 69 76 65 72 73 69 74 79 20 43 6f 75 72 73 65 6c 69 6e
                                                                                                                                                                                                                      Data Ascii: /** * * NOTE: * issue #181; see vb_page_choose_course.inc: this fix doesn't solve the biggest issue: that we use sprites * * CHANGE LOG * ---------------------------------------- * 2024-10-15 CG: INTDEV-10010 - Carrol University Courselin
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 2e 0d 0a 20 2a 20 09 2d 20 73 75 63 63 65 73 73 5f 63 72 73 5f 73 72 63 68 28 29 3a 20 41 64 64 65 64 20 61 20 6e 65 77 20 28 6f 70 74 69 6f 6e 61 6c 29 20 27 65 6e 63 64 65 70 74 27 20 70 61 72 61 6d 65 74 65 72 2e 20 4e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 75 73 69 6e 67 2e 0d 0a 20 2a 20 09 2d 20 64 69 73 70 6c 61 79 5f 63 6f 75 72 73 65 5f 73 65 61 72 63 68 28 29 3a 20 41 64 64 65 64 20 61 20 6e 65 77 20 28 6f 70 74 69 6f 6e 61 6c 29 20 27 65 6e 63 64 65 70 74 27 20 70 61 72 61 6d 65 74 65 72 2e 20 4e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 75 73 69 6e 67 2e 0d 0a 20 2a 20 09 2d 20 72 65 6c 6f 61 64 5f 63 72 73 5f 73 65 61 72 63 68 28 29 3a 0d 0a 20 2a 20 09 09 7e 20 41 64 64 65 64 20 61 20 6e 65 77 20 28 6f 70 74 69 6f 6e 61 6c 29 20 27 65 6e 63 64
                                                                                                                                                                                                                      Data Ascii: . * - success_crs_srch(): Added a new (optional) 'encdept' parameter. Not currently using. * - display_course_search(): Added a new (optional) 'encdept' parameter. Not currently using. * - reload_crs_search(): * ~ Added a new (optional) 'encd
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 43 4f 55 52 53 45 27 5d 2e 0d 0a 20 2a 20 09 2d 20 24 28 22 23 63 6f 75 72 73 65 5f 66 6f 72 6d 5f 64 69 76 22 29 2e 6d 6f 75 73 65 64 6f 77 6e 28 29 3a 20 49 66 20 77 65 27 72 65 20 65 6e 63 72 79 70 74 69 6e 67 20 63 6f 75 72 73 65 6b 65 79 73 2c 20 61 20 63 6f 75 72 73 65 6b 65 79 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 76 61 6c 69 64 20 69 66 20 69 74 27 73 20 6e 6f 74 20 65 6d 70 74 79 2e 0d 0a 20 2a 20 0d 0a 20 2a 20 32 30 32 32 2d 30 36 2d 32 33 20 43 47 3a 20 4d 61 6e 74 69 73 20 35 30 33 34 39 20 2d 20 41 63 63 65 73 73 69 62 69 6c 69 74 79 20 3a 3a 20 49 73 73 75 65 20 32 30 0d 0a 20 2a 20 09 2d 20 77 69 6e 64 6f 77 2e 6b 65 79 64 6f 77 6e 28 29 3a 20 47 65 74 74 69 6e 67 20 74 61 72 67 65 74 20 76 69 61 20 24 66 6f 63 75 73 65 64 2e 64 61
                                                                                                                                                                                                                      Data Ascii: COURSE']. * - $("#course_form_div").mousedown(): If we're encrypting coursekeys, a coursekey is considered valid if it's not empty. * * 2022-06-23 CG: Mantis 50349 - Accessibility :: Issue 20 * - window.keydown(): Getting target via $focused.da
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 74 69 6e 67 20 69 6e 20 74 68 65 20 0d 0a 20 2a 20 09 09 6d 65 73 73 61 67 65 20 62 65 69 6e 67 20 72 65 61 64 2e 0d 0a 20 2a 20 0d 0a 20 2a 20 32 30 32 32 2d 30 35 2d 32 36 20 43 47 3a 20 4d 61 6e 74 69 73 20 35 30 33 35 35 20 2d 20 41 63 63 65 73 73 69 62 69 6c 69 74 79 20 3a 3a 20 49 73 73 75 65 20 32 33 0d 0a 20 2a 20 09 2d 20 55 70 64 61 74 69 6e 67 20 76 69 65 77 2d 79 6f 75 72 2d 6d 61 74 65 72 69 61 6c 73 20 62 75 74 74 6f 6e 20 74 61 62 69 6e 64 65 78 20 61 74 20 6c 6f 61 64 2e 0d 0a 20 2a 20 09 2d 20 24 28 62 6c 6f 6f 64 68 6f 75 6e 64 5f 74 79 70 65 61 68 65 61 64 5f 69 6e 70 75 74 29 2e 6f 6e 28 27 74 79 70 65 61 68 65 61 64 3a 73 65 6c 65 63 74 65 64 27 29 20 68 61 6e 64 6c 65 72 3a 20 61 64 64 65 64 20 63 68 65 63 6b 20 66 6f 72 20 74 61 62
                                                                                                                                                                                                                      Data Ascii: ting in the * message being read. * * 2022-05-26 CG: Mantis 50355 - Accessibility :: Issue 23 * - Updating view-your-materials button tabindex at load. * - $(bloodhound_typeahead_input).on('typeahead:selected') handler: added check for tab
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 70 61 72 61 74 65 20 66 69 6c 65 2e 20 44 75 70 6c 69 63 61 74 65 64 20 69 6e 20 33 20 73 65 70 61 72 61 74 65 0d 0a 20 2a 20 09 09 66 69 6c 65 73 2e 0d 0a 20 2a 20 0d 0a 20 2a 20 32 30 31 38 2d 30 39 2d 31 37 20 43 47 3a 20 4d 61 6e 74 69 73 20 34 33 35 37 35 20 2d 20 44 69 72 65 63 74 20 41 63 63 65 73 73 69 62 69 6c 69 74 79 20 3a 3a 20 4d 69 73 73 69 6e 67 20 69 73 73 75 65 73 0d 0a 20 2a 20 09 2d 20 23 36 30 3b 20 64 69 73 70 6c 61 79 5f 63 6f 75 72 73 65 5f 73 65 61 72 63 68 28 29 3a 20 41 64 64 65 64 20 22 74 69 74 6c 65 22 20 74 6f 20 22 59 6f 75 72 20 43 6f 75 72 73 65 20 49 44 22 20 69 6e 70 75 74 20 69 6e 20 6c 69 65 75 20 6f 66 20 61 20 6c 61 62 65 6c 2e 0d 0a 20 2a 20 0d 0a 20 2a 20 32 30 31 38 2d 30 39 2d 30 37 20 43 47 3a 20 4d 61 6e 74 69
                                                                                                                                                                                                                      Data Ascii: parate file. Duplicated in 3 separate * files. * * 2018-09-17 CG: Mantis 43575 - Direct Accessibility :: Missing issues * - #60; display_course_search(): Added "title" to "Your Course ID" input in lieu of a label. * * 2018-09-07 CG: Manti
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 61 6c 6c 6f 74 65 64 5f 63 72 73 5f 72 6f 77 73 20 09 09 3d 20 32 35 2c 0d 0a 09 63 61 63 68 65 64 5f 63 72 73 5f 64 61 74 61 20 09 09 3d 20 7b 7d 2c 0d 0a 09 54 65 72 6d 5f 44 70 74 5f 4c 69 73 74 20 09 09 09 3d 20 7b 7d 2c 0d 0a 09 72 6f 77 5f 73 70 65 63 69 66 69 63 5f 65 6c 65 6d 65 6e 74 73 20 09 3d 20 5b 0d 0a 09 09 09 09 09 09 09 09 27 64 70 74 5f 73 69 74 65 5f 63 72 73 5f 72 6f 77 27 2c 20 0d 0a 09 09 09 09 09 09 09 09 27 54 64 69 76 5f 73 65 6c 65 63 74 65 64 5f 72 6f 77 27 2c 20 0d 0a 09 09 09 09 09 09 09 09 27 54 75 6c 5f 73 65 6c 65 63 74 65 64 5f 72 6f 77 27 2c 0d 0a 09 09 09 09 09 09 09 09 27 63 6f 6c 6c 61 70 73 65 54 65 72 6d 5f 72 6f 77 27 2c 0d 0a 09 09 09 09 09 09 09 09 27 44 64 69 76 5f 63 6f 6c 74 6f 70 5f 72 6f 77 27 2c 20 0d 0a 09
                                                                                                                                                                                                                      Data Ascii: alloted_crs_rows = 25,cached_crs_data = {},Term_Dpt_List = {},row_specific_elements = ['dpt_site_crs_row', 'Tdiv_selected_row', 'Tul_selected_row','collapseTerm_row','Ddiv_coltop_row',
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 29 2e 66 69 6e 64 28 27 73 70 61 6e 2e 64 64 49 63 6f 6e 54 78 74 27 29 2c 0d 0a 09 09 09 24 69 63 6f 6e 20 3d 20 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 2e 69 63 6f 6e 43 69 72 63 6c 65 27 29 3b 0d 0a 0d 0a 09 09 69 66 20 28 24 74 65 78 74 5f 68 65 61 64 65 72 5f 73 70 61 6e 2e 6c 65 6e 67 74 68 29 20 7b 0d 0a 09 09 09 69 66 20 28 24 74 65 78 74 5f 68 65 61 64 65 72 5f 73 70 61 6e 2e 68 61 73 43 6c 61 73 73 28 27 6f 76 65 72 72 69 64 65 5f 75 6e 64 65 72 6c 69 6e 65 5f 62 6c 75 65 27 29 29 20 7b 0d 0a 09 09 09 09 24 74 65 78 74 5f 68 65 61 64 65 72 5f 73 70 61 6e 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6f 76 65 72 72 69 64 65 5f 75 6e 64 65 72 6c 69 6e 65 5f 62 6c 75 65 27 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 7d 0d 0a 09 09 69 66 20 28 24 69 63 6f 6e
                                                                                                                                                                                                                      Data Ascii: ).find('span.ddIconTxt'),$icon = $(this).find('.iconCircle');if ($text_header_span.length) {if ($text_header_span.hasClass('override_underline_blue')) {$text_header_span.removeClass('override_underline_blue');}}if ($icon
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 65 27 29 29 20 7b 0d 0a 09 09 09 09 24 74 65 78 74 5f 68 65 61 64 65 72 5f 73 70 61 6e 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6f 76 65 72 72 69 64 65 5f 75 6e 64 65 72 6c 69 6e 65 5f 62 6c 75 65 27 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 7d 0d 0a 09 7d 29 3b 0d 0a 0d 0a 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 66 6f 63 75 73 69 6e 27 2c 20 27 64 69 76 2e 72 65 6d 6f 76 65 5f 72 6f 77 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 09 09 69 66 20 28 24 28 74 68 69 73 29 2e 68 61 73 43 6c 61 73 73 28 27 61 63 74 69 76 65 5f 72 27 29 29 20 7b 0d 0a 09 09 09 69 66 20 28 24 28 27 2e 63 53 72 63 68 44 72 6f 70 54 6f 70 55 4c 20 64 69 76 2e 74 72 6d 5f 64 65 70 74 5f 68 65 61 64 65 72 5f 64 69 76 5f 66 6f 63 75 73 65 64 27 29 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                      Data Ascii: e')) {$text_header_span.removeClass('override_underline_blue');}}});$(document).on('focusin', 'div.remove_row', function(e) {if ($(this).hasClass('active_r')) {if ($('.cSrchDropTopUL div.trm_dept_header_div_focused').length
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 68 69 6c 64 73 70 61 6e 2e 68 61 73 43 6c 61 73 73 28 27 69 63 31 35 2d 78 2d 64 6b 67 72 61 79 2d 66 69 6c 6c 27 29 29 20 7b 0d 0a 09 09 09 09 24 63 68 69 6c 64 73 70 61 6e 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 69 63 31 35 2d 78 2d 64 6b 67 72 61 79 27 29 3b 0d 0a 09 09 09 09 24 63 68 69 6c 64 73 70 61 6e 2e 61 64 64 43 6c 61 73 73 28 27 69 63 31 35 2d 78 2d 64 6b 67 72 61 79 2d 66 69 6c 6c 27 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 7d 0d 0a 09 7d 29 3b 0d 0a 09 0d 0a 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 6d 6f 75 73 65 6c 65 61 76 65 27 2c 20 27 2e 72 65 6d 6f 76 65 5f 72 6f 77 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 09 09 69 66 20 28 24 28 74 68 69 73 29 2e 68 61 73 43 6c 61 73 73 28 27 61 63 74 69 76 65 5f 72 27 29 29 20 7b
                                                                                                                                                                                                                      Data Ascii: hildspan.hasClass('ic15-x-dkgray-fill')) {$childspan.removeClass('ic15-x-dkgray');$childspan.addClass('ic15-x-dkgray-fill');}}});$(document).on('mouseleave', '.remove_row', function(e) {if ($(this).hasClass('active_r')) {
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 74 65 72 27 2c 20 27 2e 63 53 72 63 68 44 72 6f 70 54 6f 70 55 4c 20 2e 6e 61 76 20 6c 69 20 64 69 76 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 09 09 24 28 22 2e 63 53 72 63 68 44 72 6f 70 54 6f 70 55 4c 20 2e 6e 61 76 20 6c 69 20 64 69 76 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6f 76 65 72 72 69 64 65 5f 62 67 5f 74 6f 5f 74 72 61 6e 73 27 29 3b 0d 0a 09 09 24 28 74 68 69 73 29 2e 66 6f 63 75 73 28 29 3b 0d 0a 09 7d 29 3b 0d 0a 09 0d 0a 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 6d 6f 75 73 65 6c 65 61 76 65 27 2c 20 27 2e 63 53 72 63 68 44 72 6f 70 54 6f 70 55 4c 20 2e 6e 61 76 20 6c 69 20 64 69 76 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 09 09 24 28 22 2e 63 53 72 63 68 44 72 6f 70 54 6f 70 55 4c 20 2e 6e 61 76
                                                                                                                                                                                                                      Data Ascii: ter', '.cSrchDropTopUL .nav li div', function(e) {$(".cSrchDropTopUL .nav li div").removeClass('override_bg_to_trans');$(this).focus();});$(document).on('mouseleave', '.cSrchDropTopUL .nav li div', function(e) {$(".cSrchDropTopUL .nav


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      46192.168.2.849764104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC601OUTGET /vbm/img/cc-amex.png HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC378INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:10 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 1008
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 13 Dec 2018 14:15:37 GMT
                                                                                                                                                                                                                      ETag: "3f0-57ce7f2da2036"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 5535
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:10 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 902860464d1e43c8-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC991INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 16 08 06 00 00 00 a1 59 9e 44 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 08 1e 0f 30 12 30 4d 7b c2 00 00 00 1d 69 54 58 74 43 6f 6d 6d 65 6e 74 00 00 00 00 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 64 2e 65 07 00 00 03 54 49 44 41 54 48 c7 ed 95 4f 4c 9b 75 1c c6 3f bf df fb b6 bc 6d e9 56 28 2d 65 0c 85 14 86 33 03 51 34 ce a9 13 bc 2c 3a 0e 4a b6 9d dc 61 d9 6d d1 78 d4 a8 89 89 27 43 8c 9a 9d d4 69 b2 69 76 58 4c e6 e2 c5 44 86 7f 36 b7 2c 2e 50 96 b0 30 5c 06 83 96 bf 2b 14 5a 5a de b6 ef fb fb 79 e0 ca 12 bc d8 cb 9e f3 37 79 9e 3c df e7 fb 7c c5 6b ef 9c ae 9a 0f 77
                                                                                                                                                                                                                      Data Ascii: PNGIHDR YDbKGDpHYstIME00M{iTXtCommentCreated with GIMPd.eTIDATHOLu?mV(-e3Q4,:Jamx'CiivXLD6,.P0\+ZZy7y<|kw
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC17INData Raw: 50 18 67 d1 9a 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: PgIENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      47192.168.2.849765104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC374OUTGET /vbm/img/icon-x-dkgray.png HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC376INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:10 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 654
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 13 Dec 2018 14:15:38 GMT
                                                                                                                                                                                                                      ETag: "28e-57ce7f2ec191e"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 560
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:10 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 902860465e394255-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC654INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 08 1d 0f 03 2c 17 f2 ac b7 00 00 00 1d 69 54 58 74 43 6f 6d 6d 65 6e 74 00 00 00 00 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 64 2e 65 07 00 00 01 f2 49 44 41 54 38 cb 7d 93 41 6e 1a 41 10 45 df 6f 06 f0 92 dc 60 72 03 7c 82 98 13 98 9c 20 83 6c a4 31 5e 24 d9 59 b0 60 2c 19 c4 92 2c 8c 91 20 82 9c 00 7c 02 db 27 08 37 30 47 60 6b 18 a6 b2 6a 67 e4 e0 fc 55 55 f5 6f 75 d5 ef 5f e2 00 a2 64 58 09 d2 a3 aa cf 83 94 f5 78 10 af 0f 71 95 4f e2 ab 71 98 3a eb 82 45 07 a8 2b c3 ae 7f f6 5b cb 7c d5 f9 a0 d9
                                                                                                                                                                                                                      Data Ascii: PNGIHDRabKGDpHYstIME,iTXtCommentCreated with GIMPd.eIDAT8}AnAEo`r| l1^$Y`,, |'70G`kjgUUou_dXxqOq:E+[|


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      48192.168.2.849766104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC601OUTGET /vbm/img/cc-disc.png HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC376INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:10 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 958
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 13 Dec 2018 14:15:37 GMT
                                                                                                                                                                                                                      ETag: "3be-57ce7f2db648c"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 124
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:10 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 902860470995437f-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC958INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 16 08 06 00 00 00 a1 59 9e 44 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 08 1e 0f 30 3b 72 ff e3 ae 00 00 00 1d 69 54 58 74 43 6f 6d 6d 65 6e 74 00 00 00 00 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 64 2e 65 07 00 00 03 22 49 44 41 54 48 c7 ed 96 4f 6c 13 47 14 c6 7f e3 3a ce c6 d8 31 ad 44 d2 43 1b 51 2a d9 59 d4 5b fe d1 28 4e 85 39 10 73 08 60 4e 95 72 28 49 a5 18 5b 2a f4 58 29 87 b6 21 87 b6 49 10 a9 d4 ab 7d 77 21 3e a0 e5 d0 12 a5 e0 28 44 29 28 86 48 15 42 15 45 a2 8a c0 04 68 37 de ac 77 bd 3b 3d 44 75 55 25 12 12 55 6b 0e fd ae 33 df 7c ef bd 79 df bc 11 9a a6 35
                                                                                                                                                                                                                      Data Ascii: PNGIHDR YDbKGDpHYstIME0;riTXtCommentCreated with GIMPd.e"IDATHOlG:1DCQ*Y[(N9s`Nr(I[*X)!I}w!>(D)(HBEh7w;=DuU%Uk3|y5


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      49192.168.2.849767104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC383OUTGET /vbm/img/icons-circle-sprite-dk.png HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC382INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:10 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 159877
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 13 Dec 2018 14:15:38 GMT
                                                                                                                                                                                                                      ETag: "27085-57ce7f2f0e048"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 3084
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:10 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 902860473b460f55-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC987INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 f7 00 00 02 ba 08 06 00 00 00 bd b9 73 09 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20
                                                                                                                                                                                                                      Data Ascii: PNGIHDRstEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 6f 66 75 b7 84 00 a5 0c b1 5e 09 13 9d 2d 3b 06 c3 86 51 96 c0 dd 18 61 57 16 06 06 7b 90 3a cb 13 1e 3b f8 d9 ca 0a b3 0c 43 23 55 55 58 12 1e af 3d 55 b9 76 78 8c 24 6f 55 49 16 c1 b2 38 2a cb 36 ac 6d 16 2a 4b c2 63 02 6c 57 16 63 7e 5a 36 74 36 b3 8b 47 b3 61 75 76 18 5a 63 07 98 94 b0 68 75 57 65 de bd e7 dc 73 5f de f7 77 df 7d 2f 33 5b 3f bc 13 51 52 57 66 d6 cb fb ee 3b e7 dc ef 9c 7b ee f9 b8 10 82 e5 92 4b 2e b9 e4 92 4b 2e b9 e4 92 4b 2e cf 7d 29 e4 53 90 4b 2e b9 e4 92 4b 2e b9 e4 92 4b 2e 39 b8 cf 25 97 5c 72 c9 25 97 5c 72 c9 25 97 5c 9e 45 32 65 fe c2 39 8f fd 60 b7 db 2d c9 ff 95 ca e5 72 77 9c 03 10 42 94 e5 ff 7a f2 bb 7b e3 bc ee 6d f5 3b 2b 0f 35 ef eb 8c 7b c2 e6 de f5 81 f2 e5 c3 97 7a 7f fa 7b eb 23 8f 97 e6 b4 36 e0 fc 24 cc ad 17
                                                                                                                                                                                                                      Data Ascii: ofu^-;QaW{:;C#UUX=Uvx$oUI8*6m*KclWc~Z6t6GauvZchuWes_w}/3[?QRWf;{K.K.K.})SK.K.K.9%\r%\r%\E2e9`-rwBz{m;+5{z{#6$
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 99 1b 8f 1e 5d 70 9c df 4d b5 68 b3 46 94 43 a6 f9 5f a3 cf 00 90 69 ba cd c1 61 98 db 72 1c 18 26 47 be ad 16 e0 c1 6c 2a 80 7f 6a 07 80 d1 92 0a 70 8a 5b ac 20 f5 61 70 d0 93 f7 0d fa 70 92 40 88 0c 1c 0a 73 ae 19 f1 db e6 ef de 8c 5e 54 a2 1e 5d 0a 9d 50 ce 7f d3 0a b2 4f b5 60 e1 59 c1 c5 e0 c1 9a 9b 0e 23 b0 07 fd 8d 01 ca c1 80 67 ff e2 6c d2 22 83 ce f4 c8 21 f5 dc 62 40 36 65 f4 41 0f 2b 62 20 66 5d 01 fe 0d f7 9f 70 9e 5f c1 e5 77 3b ee 0e 40 46 52 fa 16 18 73 8f ec a2 15 f1 fe 0a 04 93 05 a9 bf ae c9 05 4a 26 6c 12 80 5f 0e 66 24 85 4a 5e e8 45 7d d6 35 63 69 e8 d9 ba 04 da 1b 41 a0 3d 04 fe ac 2b fd c3 ac ab 7f 50 7f e7 05 fe 36 5d e8 a5 b2 b7 a1 9e c1 38 96 43 d9 74 04 bb 83 35 0c 52 85 04 f8 ae 41 35 02 fb ab 77 43 c9 8f 68 69 ba da c5 50 cf
                                                                                                                                                                                                                      Data Ascii: ]pMhFC_iar&Gl*jp[ app@s^T]PO`Y#gl"!b@6eA+b f]p_w;@FRsJ&l_f$J^E}5ciA=+P6]8Ct5RA5wChiP
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: a6 ab 89 c0 1e 04 6c e6 c1 93 73 38 67 bc b0 e9 a0 67 d5 54 c0 1e 27 7b b0 66 5b 2f d0 ff 72 b6 e9 92 91 07 80 a8 ec 42 d4 21 20 48 fc 6a d0 c5 34 20 56 06 7d 54 f2 99 90 37 43 6c d8 95 80 dd 1a 08 3c 7e fb e9 75 b0 77 b0 fb c0 19 82 2b 0f ec 21 80 3a 3c 75 06 7d 7c d2 9c a0 7d 60 05 44 03 e6 1b 12 59 fe 1f bc a7 06 62 87 e4 9d 2f 4c 10 40 b2 0d 77 0c 46 94 42 cc 22 db 48 8a fc 29 7b 06 59 fb 39 00 b6 74 c8 27 0e 7c 82 c2 82 82 cd d9 1c 09 80 54 c8 40 93 43 69 24 83 4f dc fe 2b 41 ed 69 c2 e7 70 61 a5 8c bd 04 b5 05 87 c5 3b b9 ec e0 c8 e1 c3 ec dd ff f3 bf 31 6e c0 3e 5e 9c 23 21 aa 72 ce 1a 11 4e 1c e6 a8 12 f1 80 74 10 60 1b 8f 7e 2f 6a 27 a0 12 93 15 06 a5 ab 0a 61 09 60 70 7b 8f b5 63 b2 da 55 55 f6 34 14 0c ae 60 9b 90 f1 64 10 a3 6a 1b 9b 89 5b de
                                                                                                                                                                                                                      Data Ascii: ls8ggT'{f[/rB! Hj4 V}T7Cl<~uw+!:<u}|}`DYb/L@wFB"H){Y9t'|T@Ci$O+Aipa;1n>^#!rNt`~/j'a`p{cUU4`dj[
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 7b f2 f5 0e 39 93 76 3c 58 1e 2c 24 02 7b a3 ae 0f 0e f7 14 0f 0e 6d c2 56 60 6c 9d b5 ea 00 93 08 ec 41 7e 79 65 9d 5d ba 7c d9 54 e8 d8 85 89 da fa 75 8c 60 aa 2e 9d b0 5e 34 c0 f8 4a 72 7e f5 3c 74 6e 3c 7a 74 99 26 e8 6c c2 fc c2 75 f7 8c f9 5c 63 c3 5d 00 04 d2 f2 35 fd f7 5b c6 41 da 2e 0b 77 48 f0 65 b4 cd 08 53 d5 df fb 1e dc 9a 7c 8d ba 57 08 28 51 e8 40 a0 25 5f 63 c1 ac 7e 60 7e ab f8 dd b6 03 b2 5e 3d be 6f bb b4 6d 07 13 fe 6c 2b 94 e2 68 87 ff f2 eb 5f c2 5e 5a 7a 11 fb 17 c7 d4 73 fb e2 57 ff 2b 6b 3d fc 19 9f 31 c5 8f 17 b3 f3 c3 48 5b d5 ec 9a cf 8d b1 ff f7 91 5d 39 66 86 8e 7f 58 4f 7c 3e 38 a6 20 46 f5 21 9a 99 5b d8 da 2d 2f f6 32 f7 20 66 69 ce ec 6f fd 99 2b d2 a9 08 5e 30 b3 3b bb 01 30 b2 26 5f a3 8c 1d 5b 46 87 23 1d 95 7c 2d e9
                                                                                                                                                                                                                      Data Ascii: {9v<X,${mV`lA~ye]|Tu`.^4Jr~<tn<zt&lu\c]5[A.wHeS|W(Q@%_c~`~^=oml+h_^ZzsW+k=1H[]9fXO|>8 F![-/2 fio+^0;0&_[F#|-
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 43 8e ec 8a a3 b6 58 6d 51 2c 3c 0f f8 cc 2a 39 ea a6 11 48 c1 c2 b8 17 d3 ab b8 6a 77 e2 48 9e e4 7d b7 d9 3f 58 3a 6c 38 50 b8 f5 50 f3 1e df b8 e8 39 20 59 49 c2 82 55 36 ee 6f 4d 3a d3 12 7b cf 1f cd aa 83 7f 51 c0 1e 3f 08 bd e4 59 c2 3c 78 19 49 33 33 0f 19 7b 00 f6 1f fd fd 3f 89 b9 55 11 3f 5e 5e 6c 63 ad 2e 6c d3 82 a3 57 e5 39 6d 0a 44 56 f1 3b ff a7 e3 ab ec 7d 37 44 81 be f8 eb c2 75 4e 0d 7d 31 64 71 56 bf 4c 0f e6 cd 6f 60 f5 57 5c 1d c8 76 3a 83 d1 36 91 6b a0 98 dd 07 e4 42 b0 a2 da 6e 9d 6e 07 b3 28 0e d7 dd 33 e7 d7 cc cc 43 c6 1e 80 fd 3d 7f f6 40 4c 86 35 fe ba 10 c8 0e 54 59 80 5a 11 54 66 3e 39 53 02 3b 6c f6 f1 76 99 51 5a 60 66 22 13 04 e6 22 be ec 06 ef 45 54 0c bb 98 4d ba a0 4a 36 a0 bf b2 38 67 24 3a f1 7e 8b ca 44 3a 82 e1 28
                                                                                                                                                                                                                      Data Ascii: CXmQ,<*9HjwH}?X:l8PP9 YIU6oM:{Q?Y<xI33{?U?^^lc.lW9mDV;}7DuN}1dqVLo`W\v:6kBnn(3C=@L5TYZTf>9S;lvQZ`f""ETMJ68g$:~D:(
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: b1 ce 5d 12 a8 a5 2c 32 73 5a 3e d6 62 0e ad 2d 23 40 8e fd 10 2e 1c 52 93 ba 98 70 78 9e f9 40 0e 1c 18 4b 38 84 ab da 6a f2 2c 59 ac b6 35 98 56 60 a3 95 d4 ad c7 27 aa 45 2b 04 de cd 84 ec 67 23 d3 2a c6 0b 1b 96 20 12 de 2b 43 ef 6b a7 85 1a 82 58 ea 2a e3 10 65 f9 f4 05 c0 3c 00 fc e4 8c bd d8 8a b7 8b 47 9a 8c 67 7b 6e b6 60 04 d7 5b 58 8f 0d bb 80 56 b1 26 af 0c 00 7c f9 fb b4 b1 1e 2f 51 59 69 92 5d 94 02 ad a6 a7 75 bb 58 5a 13 66 69 8d 36 ed a2 6b 27 78 1b ec a8 96 d0 aa 99 02 e8 a4 5c 43 8e e9 76 b1 10 d8 02 27 83 ee 32 a5 0e d1 e2 bd b5 d2 06 ae 4b ff e1 7f 47 60 af 13 70 b0 2e ff d6 fa ef 05 c1 a5 3d 98 d6 87 63 b9 d1 3d 0f 4a 72 cc 76 b1 00 f0 79 61 98 2d 55 9d 74 a0 19 44 33 e1 d9 fa de 87 92 9c e9 4f 7c cb 2b c5 81 df 8f fd e1 3f 86 4b 73
                                                                                                                                                                                                                      Data Ascii: ],2sZ>b-#@.Rpx@K8j,Y5V`'E+g#* +CkX*e<Gg{n`[XV&|/QYi]uXZfi6k'x\Cv'2KG`p.=c=Jrvya-UtD3O|+?Ks
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: ec a1 ab de eb 24 65 9f 63 b2 c6 15 02 33 50 8f ac ff 16 16 f3 79 9a f8 66 12 a3 64 28 5b 0b 4c b5 02 3a 9a 88 a6 bf f6 1a 02 09 b1 a8 db 70 25 31 4a 86 b3 6e 87 b6 59 22 03 63 32 23 5f 64 06 1f 18 ff 34 bd b1 2a 03 80 83 43 15 7a 18 4d 22 f5 e9 a6 b9 2e d5 46 ae 18 99 e0 0e 81 f9 32 cd 35 2a 0b 4f b9 8d 4c 07 65 57 8c b9 68 43 50 85 99 09 04 c9 7c c3 95 d4 27 90 f5 d3 14 dd 6d dc 92 2c 90 9e 89 3e 8c f9 a4 ba 0f dc 3a 9d b3 b6 ce 0c 08 d1 95 af 44 ef be c0 bd 8b 66 7f 6a bf e1 04 ec 43 19 19 28 59 40 f2 13 ea fa 83 d7 ab 78 59 49 68 93 98 62 ac 81 8c e9 0a 8b 6c 87 86 73 b0 9c b6 d7 3e 1d 64 f2 3f 37 ce 2b a4 73 a0 6f 1b 59 e8 be 55 bd 67 cc fc aa eb 36 e5 42 94 ba d3 00 25 0d 36 d1 0e 14 c8 ee 90 de 22 01 1c 5c 9b 58 6c 53 f6 41 47 00 b3 c9 86 f5 f4 1a
                                                                                                                                                                                                                      Data Ascii: $ec3Pyfd([L:p%1JnY"c2#_d4*CzM".F25*OLeWhCP|'m,>:DfjC(Y@xYIhbls>d?7+soYUg6B%6"\XlSAG
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 48 29 9f a1 c5 1b b1 a5 f9 e7 57 29 59 2b 6b 8b 2c 32 c0 2a 67 d0 0a 13 5b 6f 95 3c 3d 53 2d b2 b6 c6 d2 b2 11 8c fc d2 e5 de 38 88 2a 88 74 ac 8e 7c 0f 7e d1 2d e9 ba 19 ed a2 cc a2 5b c4 42 5f e0 26 cf 46 71 4f 1c 05 d8 32 6d a8 63 78 ad c1 4e 1a de 87 a0 28 2e 81 41 78 bc 23 b6 ba 1b b6 a4 f3 da 29 0e f5 57 ea d9 48 ed 46 15 97 c0 0c 0b b6 3e 1c a1 d5 1d f5 71 9e f7 cd 03 67 3d a0 5f d7 d4 f0 59 75 96 b6 94 67 fc 8b d3 68 ad ee 48 87 b1 4d ee 60 e8 7f 21 d3 d3 ce ea d3 03 be bd 1a 78 b9 95 96 3f c0 14 68 35 5a 38 38 54 e5 be f9 e5 bd 62 9f b7 46 6d 35 4a fc 1d fe f1 72 d1 1a b9 bd af 6a 35 6a ae 6f e8 1f 52 f3 07 44 d9 c6 d4 35 35 6c 93 eb 4d 7a b1 cb 0e 9e 6a 65 6d db 89 ba a6 3a 71 54 0c 1d 83 76 b9 ad 51 db 13 92 6d d4 fc 3a 32 62 0b 53 bf 0e 7b f3
                                                                                                                                                                                                                      Data Ascii: H)W)Y+k,2*g[o<=S-8*t|~-[B_&FqO2mcxN(.Ax#)WHF>qg=_YughHM`!x?h5Z88TbFm5Jrj5joRD55lMzjem:qTvQm:2bS{
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 5f 86 f0 89 f4 59 93 00 f8 43 60 ef 55 84 38 e3 1c 79 6f c2 a7 c7 12 7b 5d 78 ff 69 cf a7 14 a2 00 0c 01 fb 05 0d ec 61 51 a0 2d 30 4f 60 61 00 03 a2 4c fe 9a c3 58 56 0c e7 de 26 c3 a9 89 40 f4 4d e0 06 6e ae 4e 8b 46 82 65 42 36 4e 39 77 0d ec d1 a8 0c 01 e5 a6 cc fa 3a 18 1b 80 9a a4 cb aa 60 c0 ef 4c df f2 e6 37 b2 23 87 0f c7 0d a4 1e fc de f8 e8 55 2a 39 38 77 ad c4 b0 28 20 2b a9 21 60 38 fb 4f 4f e3 9c 1d ba 3a d9 51 c2 c2 31 a4 cf 46 79 e1 a1 22 ab bd ed a7 e2 c6 5b c2 e0 01 8c d6 e6 1e 0a e8 9c ba a8 d8 04 ec a3 0e 6f 90 c1 34 c0 a9 83 c2 26 fa f5 c3 53 2b 41 60 ff b6 5b 7e 96 5d 33 f5 82 d8 f9 85 2c 53 8a 68 bb ea e0 d6 eb 14 04 b8 2c 2c 50 c2 b0 09 76 01 59 f9 b8 60 16 6c 06 ed 42 ea 2e 66 98 92 17 96 55 72 7a b3 71 14 ef b0 98 d0 4e 16 fc 6c
                                                                                                                                                                                                                      Data Ascii: _YC`U8yo{]xiaQ-0O`aLXV&@MnNFeB6N9w:`L7#U*98w( +!`8OO:Q1Fy"[o4&S+A`[~]3,Sh,,PvY`lB.fUrzqNl


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      50192.168.2.849768104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC379OUTGET /vbm/img/icon-x-dkgray-fill.png HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC377INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:10 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 600
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 13 Dec 2018 14:15:38 GMT
                                                                                                                                                                                                                      ETag: "258-57ce7f2ed01b5"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 4362
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:10 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 902860476f745e66-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC600INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 08 1d 11 0e 30 a0 e5 00 cf 00 00 00 1d 69 54 58 74 43 6f 6d 6d 65 6e 74 00 00 00 00 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 64 2e 65 07 00 00 01 bc 49 44 41 54 38 cb 8d 93 31 48 5b 41 18 c7 7f 77 86 97 10 28 a4 98 25 43 20 99 84 0e f2 6a 3b a5 14 a2 38 08 05 e9 5e 07 0b 0a 69 1c 8c d0 41 6a a1 e9 60 e8 d0 41 07 25 60 40 0b 5d 3a 14 da 82 9b a8 2d 34 4b 41 1f 0e 42 86 d2 40 86 2c 06 03 42 69 52 93 af 4b de eb 4b de 13 bd e9 ee fb be df ff ee 7f f7 9d e2 8a 31 f7 b2 98 b6 e7 4a 3a cd ad d5 05 cb af 4e
                                                                                                                                                                                                                      Data Ascii: PNGIHDRabKGDpHYstIME0iTXtCommentCreated with GIMPd.eIDAT81H[Aw(%C j;8^iAj`A%`@]:-4KAB@,BiRKK1J:N


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      51192.168.2.849769104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC656OUTGET /vbm/img/btn-anim-blue.gif HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:10 GMT
                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                      Content-Length: 4896
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 08 Sep 2016 17:36:12 GMT
                                                                                                                                                                                                                      ETag: "1320-53c0277427b00"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 2344
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:10 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 902860486e417288-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC990INData Raw: 47 49 46 38 39 61 13 00 13 00 a5 00 00 04 96 e4 84 ca f4 44 b2 ec 24 a2 ec c4 e6 fc 64 be ec a4 da f4 14 9e e4 34 aa ec 54 b6 ec 9c d6 f4 2c aa ec e4 f6 fc 74 c6 f4 b4 de f4 1c 9e ec 5c be ec 0c 9a e4 8c d2 f4 2c a6 ec 6c c2 f4 3c ae ec 5c ba ec 04 9a e4 8c ce f4 4c b6 ec 24 a6 ec cc ea fc 64 c2 f4 ac de f4 14 9e ec 34 ae ec 54 ba ec fc fe fc b4 e2 f4 1c a2 ec 00 96 e6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 09 00 24 00 2c 00 00 00 00 13 00 13 00 00 06 bd 40 92 70 28 1c 18 46 c4 e4 b0 02
                                                                                                                                                                                                                      Data Ascii: GIF89aD$d4T,t\,l<\L$d4T!NETSCAPE2.0!$,@p(F
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 be 40 92 70 28 e4 30 0e c4 e4 50 23 10 12 02 1a 12 a0 b0 50 0a 27 85 e8 33 44 5a 78 40 56 69 c7 02 d0 04 42 0f 48 00 90 0c 11 d8 a1 cd e2 80 38 88 3c 13 a9 a8 49 9a ec 91 13 0f 43 0f 02 00 0b 09 15 14 43 21 02 22 04 56 22 15 5f 6c 43 65 82 4a 1c 1d 97 24 0f 1c 07 07 9b 4a 1a 20 0b 20 4c 22 a8 79 61 01 19 ad 15 9d 07 1c a1 49 1a a5 0b 51 42 96 56 46 b3 8c 8e 56 1b 0a 19 08 94 0b 7f 24 1a 94 24 0d 14 00 02 03 0a 10 42 21 21 6c 1c 22 1a 0f 0b 0f 01 1f 11 24 17 05 1d 49 00 20 85 d7 a0 0a 12 17 61 1a 22 5c 76 1c 24 0e 1f 8a 56 21 aa 0d 22 48 00 06 16 61 44 08 cd 1a 12 04 00 21 f9 04
                                                                                                                                                                                                                      Data Ascii: @p(0P#P'3DZx@ViBH8<ICC!"V"_lCeJ$J L"yaIQBVFV$$B!!l"$I a"\v$V!"HaD!
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1369INData Raw: aa 0c 0f 9a 1d 9d 4a 1d 1a 22 22 5d 45 01 51 4a 4f 18 91 0e 0a 17 13 55 02 21 01 1f 98 07 17 12 10 00 05 b9 25 4f 78 01 21 05 42 0e 13 6c 02 20 0c 1a 01 1a 1e 14 4d 69 1f 49 18 04 1b 0f 16 1b 09 0f 21 0b 98 4a 05 20 08 25 1f 1b e3 02 14 23 a7 15 19 6c e9 e3 00 18 1c 3a 35 44 03 89 45 4a 82 00 00 21 f9 04 09 09 00 24 00 2c 00 00 00 00 13 00 13 00 85 04 96 e4 84 ca f4 44 b2 ec c4 e6 fc 24 a2 ec 64 be ec a4 da f4 54 b6 ec 14 9e e4 34 aa ec e4 f6 fc 94 d2 f4 2c aa ec 74 c6 f4 b4 de f4 5c be ec 0c 9a e4 4c b2 ec 2c a6 ec 6c c2 f4 5c ba ec 1c a2 ec fc fe fc 04 9a e4 8c ce f4 cc ea fc 24 a6 ec 64 c2 f4 ac de f4 54 ba ec 14 9e ec 3c ae ec ec f6 fc 9c d6 f4 b4 e2 f4 4c b6 ec 00 96 e6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: J""]EQJOU!%Ox!Bl MiI!J %#l:5DEJ!$,D$dT4,t\L,l\$dT<L
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC1168INData Raw: ec e4 f6 fc 74 c6 f4 b4 de f4 5c be ec 0c 9a e4 4c b2 ec 2c a6 ec 6c c2 f4 5c ba ec 1c a2 ec 04 9a e4 8c ce f4 24 a6 ec cc ea fc 64 c2 f4 ac de f4 54 ba ec 14 9e ec 3c ae ec 9c d6 f4 fc fe fc b4 e2 f4 4c b6 ec 00 96 e6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 be c0 91 70 28 5c 30 24 c4 e4 90 72 01 8c 22 20 81 30 51 51 0a 35 8c c3 48 10 1d 55 44 55 2b 80 90 81 88 a2 00 81 c0 49 14 71 2c 5b 46 63 61 58 60 44 88 11 a0 12 0e 64 36 1e 00 05 79 42 10 03 23 1d 02 22 09 42 00 22 0e 19 1c 56 77 02 61 43 10 1a 84 49 00 18 6c 5e 09 0b 54 56 85 08 1d 08 10
                                                                                                                                                                                                                      Data Ascii: t\L,l\$dT<Lp(\0$r" 0QQ5HUDU+Iq,[FcaX`Dd6yB#"B"VwaCIl^TV


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      52192.168.2.849773104.18.86.424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC556OUTGET /scripttemplates/202208.1.0/otBannerSdk.js HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:10 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-MD5: PoUkurh3GT3DbFeu3QcwyA==
                                                                                                                                                                                                                      Last-Modified: Fri, 02 Sep 2022 06:26:19 GMT
                                                                                                                                                                                                                      x-ms-request-id: e9772165-701e-0008-1a9c-5688f9000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 41752
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 902860498d4f43cd-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC510INData Raw: 37 63 34 35 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 32 30 32 32 30 38 2e 31 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 6f 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69
                                                                                                                                                                                                                      Data Ascii: 7c45/** * onetrust-banner-sdk * v202208.1.0 * by OneTrust LLC * Copyright 2022 */!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o i
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1369INData Raw: 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 69 2c 73 2c 61 2c 6c 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 61 3d 61 7c 7c 50 72 6f 6d 69 73 65 29 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 72 28 6c 2e 6e 65 78 74 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 74 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 74 72 79 7b 72 28 6c 2e 74 68 72 6f 77 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 74 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 74 2e 64 6f 6e 65 3f 65 28 74 2e 76 61 6c 75 65 29 3a 6e 65 77 20 61 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 2e 76 61 6c 75 65 29 7d 29 2e 74 68 65 6e 28 6f 2c 6e 29 7d 72 28 28 6c 3d 6c 2e 61 70 70 6c 79 28 69 2c 73 7c 7c 5b 5d 29 29 2e 6e 65
                                                                                                                                                                                                                      Data Ascii: ts)};function d(i,s,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(i,s||[])).ne
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1369INData Raw: 67 74 68 3b 74 3c 6f 3b 74 2b 2b 29 65 2b 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 2e 6c 65 6e 67 74 68 3b 76 61 72 20 6e 3d 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 66 6f 72 28 74 3d 30 3b 74 3c 6f 3b 74 2b 2b 29 66 6f 72 28 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 2c 73 3d 30 2c 61 3d 69 2e 6c 65 6e 67 74 68 3b 73 3c 61 3b 73 2b 2b 2c 72 2b 2b 29 6e 5b 72 5d 3d 69 5b 73 5d 3b 72 65 74 75 72 6e 20 6e 7d 28 65 3d 6b 3d 6b 7c 7c 7b 7d 29 5b 65 2e 41 43 54 49 56 45 3d 30 5d 3d 22 41 43 54 49 56 45 22 2c 65 5b 65 2e 41 4c 57 41 59 53 5f 41 43 54 49 56 45 3d 31 5d 3d 22 41 4c 57 41 59 53 5f 41 43 54 49 56 45 22 2c 65 5b 65 2e 45 58 50 49 52 45 44 3d 32 5d 3d 22 45 58 50 49 52 45 44 22 2c 65 5b 65 2e 4e 4f 5f 43 4f 4e 53 45 4e 54 3d 33 5d 3d 22 4e 4f
                                                                                                                                                                                                                      Data Ascii: gth;t<o;t++)e+=arguments[t].length;var n=Array(e),r=0;for(t=0;t<o;t++)for(var i=arguments[t],s=0,a=i.length;s<a;s++,r++)n[r]=i[s];return n}(e=k=k||{})[e.ACTIVE=0]="ACTIVE",e[e.ALWAYS_ACTIVE=1]="ALWAYS_ACTIVE",e[e.EXPIRED=2]="EXPIRED",e[e.NO_CONSENT=3]="NO
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1369INData Raw: 65 29 7b 32 3d 3d 3d 65 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 65 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 26 26 69 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 68 61 6e 64 6c 65 64 7c 7c 69 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 28 65 2e 5f 76 61 6c 75 65 29 7d 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6f 3d 65 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 3b 74 3c 6f 3b 74 2b 2b 29 73 28 65 2c 65 2e 5f 64 65 66 65 72 72 65 64 73 5b 74 5d 29 3b 65 2e 5f 64 65 66 65 72 72 65 64 73 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 2c 6f 29 7b 74 68 69 73 2e 6f 6e 46 75 6c 66 69 6c 6c 65 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a
                                                                                                                                                                                                                      Data Ascii: e){2===e._state&&0===e._deferreds.length&&i._immediateFn(function(){e._handled||i._unhandledRejectionFn(e._value)});for(var t=0,o=e._deferreds.length;t<o;t++)s(e,e._deferreds[t]);e._deferreds=null}function h(e,t,o){this.onFulfilled="function"==typeof e?e:
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1369INData Raw: 6f 6e 28 65 2c 74 29 7b 74 28 6f 29 7d 29 7d 2c 69 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 69 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 6c 28 72 29 29 72 65 74 75 72 6e 20 74 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76 61 72 20 6f 3d 30 2c 6e 3d 72 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 69 2e 72 65 73 6f 6c 76 65 28 72 5b 6f 5d 29 2e 74 68 65 6e 28 65 2c 74 29 7d 29 7d 2c 69 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 65 74 49 6d 6d 65 64
                                                                                                                                                                                                                      Data Ascii: on(e,t){t(o)})},i.race=function(r){return new i(function(e,t){if(!l(r))return t(new TypeError("Promise.race accepts an array"));for(var o=0,n=r.length;o<n;o++)i.resolve(r[o]).then(e,t)})},i._immediateFn="function"==typeof setImmediate?function(e){setImmed
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 74 68 69 73 2e 73 75 62 73 74 72 69 6e 67 28 74 2d 65 2e 6c 65 6e 67 74 68 2c 74 29 3d 3d 3d 65 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 43 6c 6f 73 65 73 74 50 6f 6c 79 66 69 6c 6c 3d 66 75
                                                                                                                                                                                                                      Data Ascii: tion(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length),this.substring(t-e.length,t)===e},writable:!0,configurable:!0})},y.prototype.initClosestPolyfill=fu
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1369INData Raw: 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3e 3e 3e 30 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3e 3e 30 2c 72 3d 6e 3c 30 3f 4d 61 74 68 2e 6d 61 78 28 6f 2b 6e 2c 30 29 3a 4d 61 74 68 2e 6d 69 6e 28 6e 2c 6f 29 2c 69 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 73 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 6f 3a 69 3e 3e 30
                                                                                                                                                                                                                      Data Ascii: Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t.length>>>0,n=arguments[1]>>0,r=n<0?Math.max(o+n,0):Math.min(n,o),i=arguments[2],s=void 0===i?o:i>>0
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1369INData Raw: 63 74 41 6c 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 53 2e 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 3d 22 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 22 2c 28 54 3d 41 3d 41 7c 7c 7b 7d 29 5b 54 2e 50 75 72 70 6f 73 65 3d 31 5d 3d 22 50 75 72 70 6f 73 65 22 2c 54 5b 54 2e 53 70 65 63 69 61 6c 46 65 61 74 75 72 65 3d 32 5d 3d 22 53 70 65 63 69 61 6c 46 65 61 74 75 72 65 22 2c 28 4c 3d 49 3d 49 7c 7c 7b 7d 29 2e 4c 65 67 61 6c 3d 22 6c 65 67 61 6c 22 2c 4c 2e 55 73 65 72 46 72 69 65 6e 64 6c 79 3d 22 75 73 65 72 5f 66 72 69 65 6e 64 6c 79 22 2c 28 56 3d 5f 3d 5f 7c 7c 7b 7d 29 2e 54 6f 70 3d 22 74 6f 70 22 2c 56 2e 42 6f 74 74 6f 6d 3d 22 62 6f 74 74 6f 6d 22 2c 28 45 3d 42 3d 42 7c 7c 7b 7d 29 5b 45 2e 42 61 6e 6e 65 72 3d 30 5d 3d 22 42 61 6e 6e 65 72 22 2c 45
                                                                                                                                                                                                                      Data Ascii: ctAll="RejectAll",S.UpdateConsent="UpdateConsent",(T=A=A||{})[T.Purpose=1]="Purpose",T[T.SpecialFeature=2]="SpecialFeature",(L=I=I||{}).Legal="legal",L.UserFriendly="user_friendly",(V=_=_||{}).Top="top",V.Bottom="bottom",(E=B=B||{})[E.Banner=0]="Banner",E
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1369INData Raw: 51 2e 48 6f 73 74 41 6e 64 47 65 6e 56 65 6e 3d 33 5d 3d 22 48 6f 73 74 41 6e 64 47 65 6e 56 65 6e 22 2c 28 5a 3d 24 3d 24 7c 7c 7b 7d 29 5b 5a 2e 6d 69 6e 44 61 79 73 3d 31 5d 3d 22 6d 69 6e 44 61 79 73 22 2c 5a 5b 5a 2e 6d 61 78 44 61 79 73 3d 33 30 5d 3d 22 6d 61 78 44 61 79 73 22 2c 5a 5b 5a 2e 6d 61 78 59 65 61 72 3d 33 31 35 33 36 65 33 5d 3d 22 6d 61 78 59 65 61 72 22 2c 5a 5b 5a 2e 6d 61 78 53 65 63 54 6f 44 61 79 73 3d 38 36 34 30 30 5d 3d 22 6d 61 78 53 65 63 54 6f 44 61 79 73 22 2c 28 74 65 3d 65 65 3d 65 65 7c 7c 7b 7d 29 5b 74 65 2e 52 54 4c 3d 30 5d 3d 22 52 54 4c 22 2c 74 65 5b 74 65 2e 4c 54 52 3d 31 5d 3d 22 4c 54 52 22 2c 28 6e 65 3d 6f 65 3d 6f 65 7c 7c 7b 7d 29 5b 6e 65 2e 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 3d 31 5d 3d 22 47 6f 6f 67
                                                                                                                                                                                                                      Data Ascii: Q.HostAndGenVen=3]="HostAndGenVen",(Z=$=$||{})[Z.minDays=1]="minDays",Z[Z.maxDays=30]="maxDays",Z[Z.maxYear=31536e3]="maxYear",Z[Z.maxSecToDays=86400]="maxSecToDays",(te=ee=ee||{})[te.RTL=0]="RTL",te[te.LTR=1]="LTR",(ne=oe=oe||{})[ne.GoogleVendor=1]="Goog
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1369INData Raw: 64 22 2c 42 65 3d 22 67 65 6f 6c 6f 63 61 74 69 6f 6e 22 2c 45 65 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 43 6f 75 6e 74 22 2c 77 65 3d 22 69 73 49 41 42 47 6c 6f 62 61 6c 22 2c 78 65 3d 22 4e 6f 74 4c 61 6e 64 69 6e 67 50 61 67 65 22 2c 47 65 3d 22 69 73 47 70 63 45 6e 61 62 6c 65 64 22 2c 4f 65 3d 7b 41 44 44 49 54 49 4f 4e 41 4c 5f 43 4f 4e 53 45 4e 54 5f 53 54 52 49 4e 47 3a 22 4f 54 41 64 64 69 74 69 6f 6e 61 6c 43 6f 6e 73 65 6e 74 53 74 72 69 6e 67 22 2c 41 4c 45 52 54 5f 42 4f 58 5f 43 4c 4f 53 45 44 3a 22 4f 70 74 61 6e 6f 6e 41 6c 65 72 74 42 6f 78 43 6c 6f 73 65 64 22 2c 4f 50 54 41 4e 4f 4e 5f 43 4f 4e 53 45 4e 54 3a 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 45 55 5f 50 55 42 5f 43 4f 4e 53 45 4e 54 3a 22 65 75 70 75 62 63 6f 6e 73 65
                                                                                                                                                                                                                      Data Ascii: d",Be="geolocation",Ee="interactionCount",we="isIABGlobal",xe="NotLandingPage",Ge="isGpcEnabled",Oe={ADDITIONAL_CONSENT_STRING:"OTAdditionalConsentString",ALERT_BOX_CLOSED:"OptanonAlertBoxClosed",OPTANON_CONSENT:"OptanonConsent",EU_PUB_CONSENT:"eupubconse


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      53192.168.2.849770104.16.171.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC3499OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC344INHTTP/1.1 302 Found
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:10 GMT
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      location: /cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js?
                                                                                                                                                                                                                      cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 902860498d440f6b-EWR


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      54192.168.2.849774104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:10 UTC666OUTGET /vbm/img/btn-anim-grn.gif HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:10 GMT
                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                      Content-Length: 7043
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 08 Sep 2016 17:36:12 GMT
                                                                                                                                                                                                                      ETag: "1b83-53c0277427b00"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 5535
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:10 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 902860498e547286-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC990INData Raw: 47 49 46 38 39 61 12 00 12 00 c6 00 00 3c 66 54 2c ae 4c 8c c2 a4 5c b2 7c 6c 7a 84 44 ae 64 2c 9a 54 2c ba 54 bc e6 d4 5c ca 7c a4 d6 c4 54 92 74 2c b6 4c 74 b2 8c 3c ba 5c 34 76 54 a4 e2 bc 6c 9e 8c 4c 9e 6c 7c be 9c 34 ae 54 ac c2 c4 2c aa 54 34 ba 54 dc f2 f4 7c d2 9c 9c de b4 34 b6 54 3c c2 64 44 82 64 54 62 6c 2c b2 4c 64 be 84 44 c2 64 3c 92 5c 7c ae 94 3c be 5c b4 e6 cc 9c aa b4 64 a2 7c 34 be 54 e4 f6 f4 84 d6 9c a4 de bc 2c ae 54 8c ce ac 6c 7e 84 5c 8e 74 2c b6 54 74 b2 94 44 7e 64 ac e2 c4 74 9e 8c 84 c2 a4 b4 c2 cc 7c d6 9c 9c de bc 34 b6 5c 44 86 64 54 66 6c 6c be 8c 54 c2 74 44 9e 64 3c be 64 64 a2 84 34 be 5c e4 f6 fc 21 b6 46 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: GIF89a<fT,L\|lzDd,T,T\|Tt,Lt<\4vTlLl|4T,T4T|4T<dDdTbl,LdDd<\|<\d|4T,Tl~\t,TtD~dt|4\DdTfllTtDd<dd4\!F
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 b3 80 44 82 83 82 3c 18 84 88 83 35 08 82 36 0f 82 04 2e 89 82 0d 38 3a 44 8e 44 1b 43 03 93 44 14 12 35 98 8f 15 2a 0e 88 2d 02 14 44 08 96 20 20 9b 2f 44 0e 19 19 82 26 31 07 26 41 97 83 1b 27 2b 09 09 2b 83 0c 1f 31 0c 89 3f 09 19 1e 89 c9 93 3f 84 0a 3b d5 23 9e 0b 21 da 39 d4 22 3b d7 93 d9 db 84 1a 9e ce 88 40 16 42 25 89 1e 00 1d e7 44 29 28 10 11 06 ec 83 1a 0e 13 00 00 13 82 24 14 5c 9a 07 64 c4 08 0d 28 22 10 09 50 00 06 22 0e 10 2c 10 f1 46 c4 02 04 0e 9e 68 a0 60 47 11 88 10 05 9e 48 28 9c b8 43 50 04 12 9e a6 81 9c 14 08 00 21 f9 04 09 09 00 42 00 2c 00 00 00 00 12 00 12 00 86 3c 4a 54 24 ae 4c 94 aa b4 64 a2 7c 54 a6 74 2c b6 4c 34 76 54 94 d2 b4
                                                                                                                                                                                                                      Data Ascii: D<56.8:DDCD5*-D /D&1&A'++1??;#!9";@B%D)($\d("P",Fh`GH(CP!B,<JT$Ld|Tt,L4vT
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1369INData Raw: d4 42 81 a7 40 00 21 f9 04 09 09 00 43 00 2c 00 00 00 00 12 00 12 00 86 3c 4a 54 24 ae 4c 8c c2 a4 64 a2 7c 54 a6 74 34 76 54 2c ba 54 c4 da e4 6c 7a 84 6c be 84 34 9e 54 9c de b4 3c ba 5c 2c b2 4c 7c be 9c 54 92 6c ac c2 cc dc f2 f4 34 ba 54 7c d6 9c 34 6e 54 34 ae 54 8c ce ac 84 ae 9c 34 86 54 6c 9e 84 ac e2 c4 3c c2 64 34 b2 54 4c 9a 6c 34 be 54 2c aa 4c 6c b2 8c 4c b6 6c bc e6 d4 5c ca 7c 44 9e 64 3c be 5c 2c b6 4c 74 ca 94 5c 8e 74 e4 f6 f4 9c d2 bc 3c 4e 54 64 a2 84 54 aa 74 4c 76 64 cc de e4 6c 7e 84 6c be 8c 34 9e 5c a4 e2 bc 2c b2 54 84 c2 9c 54 92 74 b4 c2 cc 34 ba 5c 84 d6 9c 3c 72 54 94 d2 ac 44 86 64 84 92 9c b4 e6 cc 34 be 5c 2c ae 54 3c be 64 e4 f6 fc 21 b6 46 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: B@!C,<JT$Ld|Tt4vT,Tlzl4T<\,L|Tl4T|4nT4T4Tl<d4TLl4T,LlLl\|Dd<\,Lt\t<NTdTtLvdl~l4\,TTt4\<rTDd4\,T<d!F
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1369INData Raw: c2 9c 44 86 64 9c aa b4 34 be 5c 54 66 6c 54 c2 7c 9c de bc 3c be 64 64 a2 84 e4 f6 fc 21 b6 46 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 b0 80 42 82 83 82 21 21 84 88 83 11 18 82 08 24 82 27 3e 89 85 41 22 42 8e 42 3f 26 87 93 33 17 32 42 24 8f 32 17 1d
                                                                                                                                                                                                                      Data Ascii: Dd4\TflT|<dd!FB!!$'>A"BB?&32B$2
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 07 b4 80 44 82 83 82 16 16 84 88 83 36 0d 82 21 34 82 3a 27 89 82 06 00 19 44 34 8f 3d 3f 87 93 01 2a 10 44 8e 44 0e 1a 0a 88 1f 33 29 44 0d 96 08 08 28 3f 14 44 0a 3c 92 44 20 1b 1b 20 11 97 83 17 1e 25 1a b2 83 19 1f 1b be 84 3b 3f 0e 17 89 c9 88 3d 84 3e 18 d5 0c 93 44 08 99 34 16 d4 d6 d8 08 8e 21 9d 82 32 d8 28 89 32 0b 31 e6 88 b1 cd 83 04 31 31 2c 11 24 84 3d 05 c2 c4 44 2b 03 11 44 3a 08 c8 61 a2 c2 85 17 22 88 90 b0 70 6b d0 04 01 38 88 70 e0 40 c4 45 82 7b 93 24 08 98 20 91 e2 c1 20 d8 70 74 10 34 51 90 88 03 d8 08 3d 78 80 2d 10 00 21 f9 04 09 09 00 42 00 2c 00 00 00 00 12 00 12 00 86 34 66 54 2c ae 4c 8c ce ac 5c b2 7c 6c 7a 84 44 ae 64 2c 9a 54 2c ba 54 5c ca 7c dc f2 f4 a4 d6 c4 34 76 54 74 b2 8c 54 92 6c 3c
                                                                                                                                                                                                                      Data Ascii: D6!4:'D4=?*DD3)D(?D<D %;?=>D4!2(2111,$=D+D:a"pk8p@E{$ pt4Q=x-!B,4fT,L\|lzDd,T,T\|4vTtTl<
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC577INData Raw: 00 00 00 12 00 12 00 86 3c 4a 54 2c a6 4c 9c aa b4 64 a2 7c 54 a6 74 2c b6 4c 34 76 54 94 d2 ac c4 da e4 6c 9e 84 5c ca 7c 3c 92 5c 3c a6 5c 34 be 54 ac e2 c4 24 ae 4c 74 b2 8c 34 86 54 9c de b4 7c be 9c 34 6e 54 34 b6 5c dc f2 f4 5c 8a 74 3c be 5c 2c ae 4c 7c d2 9c a4 de bc 54 92 74 2c aa 4c 94 c2 ac 5c b2 7c 4c ba 6c 2c ba 54 4c 7e 64 bc e6 d4 7c ae 94 44 82 64 54 62 6c e4 f6 f4 3c c2 64 2c b2 54 84 d6 9c 3c 4e 54 64 a2 84 2c b6 54 3c 76 54 9c d2 bc cc de e4 84 92 9c 34 b2 54 34 be 5c b4 e6 cc 24 b2 4c 74 b2 94 9c de bc 74 ca 94 34 ba 54 5c 8a 7c 3c be 64 2c ae 54 7c d6 9c a4 e2 bc 54 96 74 2c aa 54 8c ce ac 44 c2 64 44 86 64 54 66 6c e4 f6 fc 21 b6 46 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: <JT,Ld|Tt,L4vTl\|<\<\4T$Lt4T|4nT4\\t<\,L|Tt,L\|Ll,TL~d|DdTbl<d,T<NTd,T<vT4T4\$Ltt4T\|<d,T|Tt,TDdDdTfl!F


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      55192.168.2.849781104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC426OUTGET /vbm/img/cc-mc.png HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC378INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:11 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 1065
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 13 Dec 2018 14:15:37 GMT
                                                                                                                                                                                                                      ETag: "429-57ce7f2dcd269"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 5536
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:11 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028604b094f8ca5-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC991INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 16 08 06 00 00 00 a1 59 9e 44 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 08 1e 0f 2f 06 e7 cd a1 21 00 00 00 1d 69 54 58 74 43 6f 6d 6d 65 6e 74 00 00 00 00 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 64 2e 65 07 00 00 03 8d 49 44 41 54 48 c7 cd 96 4d 6c 55 55 14 85 bf 73 ee bd ef f6 fd b4 a5 15 1b 2d 6d a9 60 42 35 d6 88 98 56 1a 62 1a 43 42 db 10 21 ea 04 49 30 62 44 90 18 d0 10 63 e2 a4 3a 63 a2 d1 81 11 62 d2 19 3a 70 20 89 69 0d 0e d4 54 0d 85 50 89 c2 ab 42 51 31 45 2b f6 8f be be f7 ee ef d9 0e ea 4f 62 fb c8 6b 1c 3c d7 f4 ec 93 b5 b2 d7 3a 7b 1f 35 38 38 e8 f6 f6 f6
                                                                                                                                                                                                                      Data Ascii: PNGIHDR YDbKGDpHYstIME/!iTXtCommentCreated with GIMPd.eIDATHMlUUs-m`B5VbCB!I0bDc:cb:p iTPBQ1E+Obk<:{588
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC74INData Raw: 20 71 0c 61 04 8e f3 cf d2 59 52 13 00 82 b2 dc b2 d7 f1 ff e2 43 72 b9 82 fc 97 2d 60 a4 bb bb fb 99 4a b0 f7 f7 f7 f7 d9 d9 6c f6 1c 50 57 09 01 d9 6c 36 f7 07 43 ae 8c ff 71 4a 88 b4 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: qaYRCr-`JlPWl6CqJIENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      56192.168.2.849779104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC428OUTGET /vbm/img/cc-ppal.png HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC377INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:11 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 929
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 13 Dec 2018 14:15:37 GMT
                                                                                                                                                                                                                      ETag: "3a1-57ce7f2deb6d9"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 4555
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:11 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028604b0fd87ce2-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC929INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 16 08 06 00 00 00 a1 59 9e 44 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 08 1e 0f 2c 21 69 ea 47 89 00 00 00 1d 69 54 58 74 43 6f 6d 6d 65 6e 74 00 00 00 00 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 64 2e 65 07 00 00 03 05 49 44 41 54 48 c7 ed 95 51 4c 93 57 14 80 bf bf 28 a5 14 2c 6b 11 19 08 03 1c 99 04 44 9c 8b 1b 9a 68 15 9c 06 8d 89 0f 83 98 85 2c 8b 31 31 33 5b 8c d9 83 46 13 ea b2 87 65 cb 98 c9 92 ed 65 cb 7c 99 be 2c 26 d8 39 16 5d 94 45 13 10 64 68 23 ca 5a 29 74 f4 2f 83 c2 8f b4 6b 4b ff b6 9c bd 2c cb 86 63 6e 09 49 5f f8 1e 6f ee bd e7 cb 39 e7 de a3 38 1c 0e
                                                                                                                                                                                                                      Data Ascii: PNGIHDR YDbKGDpHYstIME,!iGiTXtCommentCreated with GIMPd.eIDATHQLW(,kDh,113[Fee|,&9]Edh#Z)t/kK,cnI_o98


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      57192.168.2.849780104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC428OUTGET /vbm/img/cc-visa.png HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC377INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:11 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 918
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 13 Dec 2018 14:15:37 GMT
                                                                                                                                                                                                                      ETag: "396-57ce7f2e0a61d"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 4555
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:11 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028604b0ac44237-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC918INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 16 08 06 00 00 00 a1 59 9e 44 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 08 1e 0f 2d 38 14 9a de 08 00 00 00 1d 69 54 58 74 43 6f 6d 6d 65 6e 74 00 00 00 00 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 64 2e 65 07 00 00 02 fa 49 44 41 54 48 c7 ed 95 4d 68 94 67 10 c7 7f cf b3 ef bb c9 ba f9 90 4d 74 93 ba 4b 62 62 23 24 6e c4 b6 b1 51 0a 45 82 42 40 50 fc 68 4a 69 29 58 29 ad 15 0f 85 52 a1 87 5e 5a 8a 88 97 7a 54 5a 3c 54 2f 2d 42 51 2a 46 ac 85 ba 05 23 c6 2e 14 c1 c8 4a b2 31 d9 24 6d b2 31 eb e6 7d f7 fd 98 1e e2 47 85 6c 8a 5e f6 e2 dc 66 9e 61 e6 f7 cc fc 61 d4 9a de 6f
                                                                                                                                                                                                                      Data Ascii: PNGIHDR YDbKGDpHYstIME-8iTXtCommentCreated with GIMPd.eIDATHMhgMtKbb#$nQEB@PhJi)X)R^ZzTZ<T/-BQ*F#.J1$m1}Gl^faao


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      58192.168.2.84977263.140.62.2224432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1843OUTGET /b/ss/txtdirect/1/JS-1.6.3/s09107116260013?AQB=1&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A47%3A8%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&ch=Shopping&v0=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v2=164&c4=Not%20Set&c5=164&c6=Distance%20Learning&c7=N&c8=13%3A30&c9=Wednesday&c10=Weekday&c11=Not%20Logged%20In&c12=Mozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36&v12=Distance%20Learning&v14=N&c16=new&v18=buyback-digital_access-purchase&c19=used-new-ebook&v19=used-new-ebook&v23=2KUUCQSS [TRUNCATED]
                                                                                                                                                                                                                      Host: smetrics.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1983INHTTP/1.1 302 Found
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                      date: Wed, 15 Jan 2025 19:47:11 GMT
                                                                                                                                                                                                                      content-type: text/plain;charset=utf-8
                                                                                                                                                                                                                      expires: Tue, 14 Jan 2025 19:47:11 GMT
                                                                                                                                                                                                                      last-modified: Thu, 16 Jan 2025 19:47:11 GMT
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                      server: jag
                                                                                                                                                                                                                      set-cookie: s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; Path=/; Domain=bncvirtual.com; Max-Age=63072000; Expires=Fri, 15 Jan 2027 19:47:47 GMT;
                                                                                                                                                                                                                      location: https://smetrics.bncvirtual.com/b/ss/txtdirect/1/JS-1.6.3/s09107116260013?AQB=1&pccr=true&vidn=33C4085F85026BEB-4000095A64A49EE2&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A47%3A8%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&ch=Shopping&v0=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v2=164&c4=Not%20Set&c5=164&c6=Distance%20Learning&c7=N&c8=13%3A30&c9=Wednesday&c10=Weekday&c11=Not%20Logged%20In&c12=Mozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36&v12=Distance%20Learning&v14=N&c16=new& [TRUNCATED]
                                                                                                                                                                                                                      content-length: 0
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      59192.168.2.849778104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC428OUTGET /vbm/img/cc-amex.png HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC378INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:11 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 1008
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 13 Dec 2018 14:15:37 GMT
                                                                                                                                                                                                                      ETag: "3f0-57ce7f2da2036"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 5536
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:11 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028604b0ad38cca-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC991INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 16 08 06 00 00 00 a1 59 9e 44 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 08 1e 0f 30 12 30 4d 7b c2 00 00 00 1d 69 54 58 74 43 6f 6d 6d 65 6e 74 00 00 00 00 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 64 2e 65 07 00 00 03 54 49 44 41 54 48 c7 ed 95 4f 4c 9b 75 1c c6 3f bf df fb b6 bc 6d e9 56 28 2d 65 0c 85 14 86 33 03 51 34 ce a9 13 bc 2c 3a 0e 4a b6 9d dc 61 d9 6d d1 78 d4 a8 89 89 27 43 8c 9a 9d d4 69 b2 69 76 58 4c e6 e2 c5 44 86 7f 36 b7 2c 2e 50 96 b0 30 5c 06 83 96 bf 2b 14 5a 5a de b6 ef fb fb 79 e0 ca 12 bc d8 cb 9e f3 37 79 9e 3c df e7 fb 7c c5 6b ef 9c ae 9a 0f 77
                                                                                                                                                                                                                      Data Ascii: PNGIHDR YDbKGDpHYstIME00M{iTXtCommentCreated with GIMPd.eTIDATHOLu?mV(-e3Q4,:Jamx'CiivXLD6,.P0\+ZZy7y<|kw
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC17INData Raw: 50 18 67 d1 9a 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: PgIENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      60192.168.2.849775104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC3332OUTGET /img/ftr-cc-ucard.gif HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC375INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:11 GMT
                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                      Content-Length: 1392
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Fri, 27 Jul 2018 15:10:34 GMT
                                                                                                                                                                                                                      ETag: "570-571fc836d272c"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:11 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028604b085f8cee-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC994INData Raw: 47 49 46 38 39 61 28 00 14 00 c4 11 00 09 5c af ff ff ff d6 de ed a6 b9 d9 6c 8f c5 46 78 ba e1 e7 f1 bf cd e3 2e 6a b4 b2 c3 de 7c 9a ca 5a 84 bf 99 af d4 eb ef f6 f6 f7 fb cb d6 e8 8b a5 d0 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34
                                                                                                                                                                                                                      Data Ascii: GIF89a(\lFx.j|Z!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC398INData Raw: a9 a8 a7 a6 a5 a4 a3 a2 a1 a0 9f 9e 9d 9c 9b 9a 99 98 97 96 95 94 93 92 91 90 8f 8e 8d 8c 8b 8a 89 88 87 86 85 84 83 82 81 80 7f 7e 7d 7c 7b 7a 79 78 77 76 75 74 73 72 71 70 6f 6e 6d 6c 6b 6a 69 68 67 66 65 64 63 62 61 60 5f 5e 5d 5c 5b 5a 59 58 57 56 55 54 53 52 51 50 4f 4e 4d 4c 4b 4a 49 48 47 46 45 44 43 42 41 40 3f 3e 3d 3c 3b 3a 39 38 37 36 35 34 33 32 31 30 2f 2e 2d 2c 2b 2a 29 28 27 26 25 24 23 22 21 20 1f 1e 1d 1c 1b 1a 19 18 17 16 15 14 13 12 11 10 0f 0e 0d 0c 0b 0a 09 08 07 06 05 04 03 02 01 00 00 21 f9 04 01 00 00 11 00 2c 00 00 00 00 28 00 14 00 00 05 cd 60 04 8c 64 69 9e 68 3a 8a 6a eb be 70 2c cf 74 6d a7 c4 02 10 05 5a 30 08 d2 82 10 04 0c 89 a3 63 d1 14 10 00 02 83 93 22 40 d5 3d 03 8c 91 80 ea d0 6d 03 0e c2 a9 f9 8c 9a 1e 8d e9 01 50 a0
                                                                                                                                                                                                                      Data Ascii: ~}|{zyxwvutsrqponmlkjihgfedcba`_^]\[ZYXWVUTSRQPONMLKJIHGFEDCBA@?>=<;:9876543210/.-,+*)('&%$#"! !,(`dih:jp,tmZ0c"@=mP


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      61192.168.2.849777104.18.32.1374432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC380OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                      Host: geolocation.onetrust.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:11 GMT
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Content-Length: 80
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028604b0d2dde9b-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC80INData Raw: 6a 73 6f 6e 46 65 65 64 28 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d 29 3b
                                                                                                                                                                                                                      Data Ascii: jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      62192.168.2.849782104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC428OUTGET /vbm/img/cc-disc.png HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC376INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:11 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 958
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 13 Dec 2018 14:15:37 GMT
                                                                                                                                                                                                                      ETag: "3be-57ce7f2db648c"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 125
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:11 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028604b3af178e2-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC958INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 16 08 06 00 00 00 a1 59 9e 44 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 08 1e 0f 30 3b 72 ff e3 ae 00 00 00 1d 69 54 58 74 43 6f 6d 6d 65 6e 74 00 00 00 00 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 64 2e 65 07 00 00 03 22 49 44 41 54 48 c7 ed 96 4f 6c 13 47 14 c6 7f e3 3a ce c6 d8 31 ad 44 d2 43 1b 51 2a d9 59 d4 5b fe d1 28 4e 85 39 10 73 08 60 4e 95 72 28 49 a5 18 5b 2a f4 58 29 87 b6 21 87 b6 49 10 a9 d4 ab 7d 77 21 3e a0 e5 d0 12 a5 e0 28 44 29 28 86 48 15 42 15 45 a2 8a c0 04 68 37 de ac 77 bd 3b 3d 44 75 55 25 12 12 55 6b 0e fd ae 33 df 7c ef bd 79 df bc 11 9a a6 35
                                                                                                                                                                                                                      Data Ascii: PNGIHDR YDbKGDpHYstIME0;riTXtCommentCreated with GIMPd.e"IDATHOlG:1DCQ*Y[(N9s`Nr(I[*X)!I}w!>(D)(HBEh7w;=DuU%Uk3|y5


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      63192.168.2.849783104.16.171.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC3517OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js? HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC323INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:11 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                      Content-Length: 8782
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028604dfee2f5fa-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1046INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 57 2c 68 2c 69 2c 6a 2c 6f 2c 73 2c 7a 2c 41 29 7b 57 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 56 2c 65 2c 66 29 7b 66 6f 72 28 56 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 56 28 33 37 32 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 32 36 36 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 56 28 33 36 39 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 33 35 32 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 56 28 33 32 39 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 33 33 37 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 56 28 33 36 35 29 29 2f 37 29 2b
                                                                                                                                                                                                                      Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=parseInt(V(372))/1+-parseInt(V(266))/2*(-parseInt(V(369))/3)+-parseInt(V(352))/4*(parseInt(V(329))/5)+-parseInt(V(337))/6*(-parseInt(V(365))/7)+
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1369INData Raw: 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 55 3d 31 2c 48 3d 30 3b 48 3c 4e 3b 50 3d 55 7c 50 3c 3c 31 2c 51 3d 3d 46 2d 31 3f 28 51 3d 30 2c 4f 5b 5a 28 32 38 37 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3d 30 2c 48 2b 2b 29 3b 66 6f 72 28 55 3d 4b 5b 5a 28 32 36 37 29 5d 28 30 29 2c 48 3d 30 3b 31 36 3e 48 3b 50 3d 50 3c 3c 31 7c 31 26 55 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 5a 28 32 38 37 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 7d 4c 2d 2d 2c 30 3d 3d 4c 26 26 28 4c 3d 4d 61 74 68 5b 5a 28 33 37 31 29 5d 28 32 2c 4e 29 2c 4e 2b 2b 29 2c 64 65 6c 65 74 65 20 4a 5b 4b 5d 7d 65 6c 73 65 20 66 6f 72 28 55 3d 49 5b 4b 5d 2c 48
                                                                                                                                                                                                                      Data Ascii: (P)),P=0):Q++,U>>=1,H++);}else{for(U=1,H=0;H<N;P=U|P<<1,Q==F-1?(Q=0,O[Z(287)](G(P)),P=0):Q++,U=0,H++);for(U=K[Z(267)](0),H=0;16>H;P=P<<1|1&U,F-1==Q?(Q=0,O[Z(287)](G(P)),P=0):Q++,U>>=1,H++);}L--,0==L&&(L=Math[Z(371)](2,N),N++),delete J[K]}else for(U=I[K],H
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1369INData Raw: 26 26 28 50 3d 46 2c 4f 3d 47 28 51 2b 2b 29 29 2c 52 7c 3d 28 30 3c 54 3f 31 3a 30 29 2a 4e 2c 4e 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 52 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 52 3d 30 2c 53 3d 4d 61 74 68 5b 61 32 28 33 37 31 29 5d 28 32 2c 38 29 2c 4e 3d 31 3b 53 21 3d 4e 3b 54 3d 4f 26 50 2c 50 3e 3e 3d 31 2c 30 3d 3d 50 26 26 28 50 3d 46 2c 4f 3d 47 28 51 2b 2b 29 29 2c 52 7c 3d 4e 2a 28 30 3c 54 3f 31 3a 30 29 2c 4e 3c 3c 3d 31 29 3b 55 3d 64 28 52 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 52 3d 30 2c 53 3d 4d 61 74 68 5b 61 32 28 33 37 31 29 5d 28 32 2c 31 36 29 2c 4e 3d 31 3b 4e 21 3d 53 3b 54 3d 4f 26 50 2c 50 3e 3e 3d 31 2c 50 3d 3d 30 26 26 28 50 3d 46 2c 4f 3d 47 28 51 2b 2b 29 29 2c 52 7c 3d 4e 2a 28 30 3c 54 3f 31 3a 30 29
                                                                                                                                                                                                                      Data Ascii: &&(P=F,O=G(Q++)),R|=(0<T?1:0)*N,N<<=1);switch(R){case 0:for(R=0,S=Math[a2(371)](2,8),N=1;S!=N;T=O&P,P>>=1,0==P&&(P=F,O=G(Q++)),R|=N*(0<T?1:0),N<<=1);U=d(R);break;case 1:for(R=0,S=Math[a2(371)](2,16),N=1;N!=S;T=O&P,P>>=1,P==0&&(P=F,O=G(Q++)),R|=N*(0<T?1:0)
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1369INData Raw: 28 4a 29 2c 4b 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 4b 3d 4b 5b 61 65 28 33 30 32 29 5d 5b 61 65 28 33 36 34 29 5d 28 4b 29 2c 4c 3d 30 3b 4c 3c 4a 5b 61 65 28 33 32 32 29 5d 3b 4d 3d 4a 5b 4c 5d 2c 4e 3d 78 28 45 2c 46 2c 4d 29 2c 4b 28 4e 29 3f 28 4f 3d 27 73 27 3d 3d 3d 4e 26 26 21 45 5b 61 65 28 33 33 33 29 5d 28 46 5b 4d 5d 29 2c 61 65 28 33 37 30 29 3d 3d 3d 47 2b 4d 3f 49 28 47 2b 4d 2c 4e 29 3a 4f 7c 7c 49 28 47 2b 4d 2c 46 5b 4d 5d 29 29 3a 49 28 47 2b 4d 2c 4e 29 2c 4c 2b 2b 29 3b 72 65 74 75 72 6e 20 48 3b 66 75 6e 63 74 69 6f 6e 20 49 28 50 2c 51 2c 61 64 29 7b 61 64 3d 62 2c 4f 62 6a 65 63 74 5b 61 64 28 32 39 37 29 5d 5b 61 64 28 33 33 30 29 5d 5b 61 64 28 33 35 37 29 5d 28 48 2c 51 29 7c 7c 28 48 5b 51 5d 3d 5b
                                                                                                                                                                                                                      Data Ascii: (J),K='nAsAaAb'.split('A'),K=K[ae(302)][ae(364)](K),L=0;L<J[ae(322)];M=J[L],N=x(E,F,M),K(N)?(O='s'===N&&!E[ae(333)](F[M]),ae(370)===G+M?I(G+M,N):O||I(G+M,F[M])):I(G+M,N),L++);return H;function I(P,Q,ad){ad=b,Object[ad(297)][ad(330)][ad(357)](H,Q)||(H[Q]=[
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1369INData Raw: 31 29 5d 3d 61 68 28 33 38 34 29 2c 66 5b 61 68 28 33 37 38 29 5d 3d 27 2d 31 27 2c 69 5b 61 68 28 33 32 31 29 5d 5b 61 68 28 33 35 39 29 5d 28 66 29 2c 45 3d 66 5b 61 68 28 32 37 35 29 5d 2c 46 3d 7b 7d 2c 46 3d 4d 6d 55 78 62 35 28 45 2c 45 2c 27 27 2c 46 29 2c 46 3d 4d 6d 55 78 62 35 28 45 2c 45 5b 61 68 28 32 38 34 29 5d 7c 7c 45 5b 61 68 28 32 39 33 29 5d 2c 27 6e 2e 27 2c 46 29 2c 46 3d 4d 6d 55 78 62 35 28 45 2c 66 5b 61 68 28 32 37 38 29 5d 2c 27 64 2e 27 2c 46 29 2c 69 5b 61 68 28 33 32 31 29 5d 5b 61 68 28 32 39 35 29 5d 28 66 29 2c 47 3d 7b 7d 2c 47 2e 72 3d 46 2c 47 2e 65 3d 6e 75 6c 6c 2c 47 7d 63 61 74 63 68 28 49 29 7b 72 65 74 75 72 6e 20 48 3d 7b 7d 2c 48 2e 72 3d 7b 7d 2c 48 2e 65 3d 49 2c 48 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c
                                                                                                                                                                                                                      Data Ascii: 1)]=ah(384),f[ah(378)]='-1',i[ah(321)][ah(359)](f),E=f[ah(275)],F={},F=MmUxb5(E,E,'',F),F=MmUxb5(E,E[ah(284)]||E[ah(293)],'n.',F),F=MmUxb5(E,f[ah(278)],'d.',F),i[ah(321)][ah(295)](f),G={},G.r=F,G.e=null,G}catch(I){return H={},H.r={},H.e=I,H}}function D(e,
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1369INData Raw: 5d 5b 61 39 28 33 30 39 29 5d 2c 4d 5b 61 39 28 33 31 36 29 5d 3d 68 5b 61 39 28 32 37 32 29 5d 5b 61 39 28 33 31 31 29 5d 2c 4e 3d 4d 2c 4b 5b 61 39 28 33 30 33 29 5d 28 4c 2c 4a 2c 21 21 5b 5d 29 2c 4b 5b 61 39 28 33 37 37 29 5d 3d 32 35 30 30 2c 4b 5b 61 39 28 33 33 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 4b 5b 61 39 28 33 35 36 29 5d 28 61 39 28 33 30 36 29 2c 61 39 28 33 37 33 29 29 2c 4f 3d 7b 7d 2c 4f 5b 61 39 28 33 34 36 29 5d 3d 48 2c 4f 5b 61 39 28 33 37 39 29 5d 3d 4e 2c 4f 5b 61 39 28 32 39 31 29 5d 3d 61 39 28 33 35 34 29 2c 50 3d 6a 5b 61 39 28 33 35 38 29 5d 28 4a 53 4f 4e 5b 61 39 28 33 36 37 29 5d 28 4f 29 29 5b 61 39 28 33 30 35 29 5d 28 27 2b 27 2c 61 39 28 33 32 38 29 29 2c 4b 5b 61 39 28 33 31 37 29 5d 28 27 76 5f 27 2b 49
                                                                                                                                                                                                                      Data Ascii: ][a9(309)],M[a9(316)]=h[a9(272)][a9(311)],N=M,K[a9(303)](L,J,!![]),K[a9(377)]=2500,K[a9(335)]=function(){},K[a9(356)](a9(306),a9(373)),O={},O[a9(346)]=H,O[a9(379)]=N,O[a9(291)]=a9(354),P=j[a9(358)](JSON[a9(367)](O))[a9(305)]('+',a9(328)),K[a9(317)]('v_'+I
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC891INData Raw: 63 6f 6f 6b 69 65 2c 70 6f 77 2c 33 33 33 36 34 36 77 46 6e 51 4c 70 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 2c 69 73 41 72 72 61 79 2c 34 36 32 37 37 30 31 41 79 51 44 43 59 2c 34 33 37 35 37 31 36 70 48 44 62 41 67 2c 74 69 6d 65 6f 75 74 2c 74 61 62 49 6e 64 65 78 2c 63 68 63 74 78 2c 63 46 50 57 76 2c 66 72 6f 6d 2c 2f 69 6e 76 69 73 69 62 6c 65 2f 6a 73 64 2c 61 70 69 2c 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 2c 5f 63 66 5f 63 68 6c 5f 6f 70 74 3b 54 79 6d 68 33 3b 77 62 43 47 37 3b 6b 64 41 4c 34 3b 4e 4e 48 65 33 3b 66 4c 70 56 33 3b 4f 76 46 65 56 36 3b 6a 41 4c 78 33 3b 71 71 57 75 5a 38 3b 4a 67 51 6c 67 35 3b 41 70 50 6e 38 3b 65 51 79 70 34 3b 67 49 59 4d 34 3b 59 44 66 6a 47 33 3b
                                                                                                                                                                                                                      Data Ascii: cookie,pow,333646wFnQLp,application/x-www-form-urlencoded,isArray,4627701AyQDCY,4375716pHDbAg,timeout,tabIndex,chctx,cFPWv,from,/invisible/jsd,api,display: none,_cf_chl_opt;Tymh3;wbCG7;kdAL4;NNHe3;fLpV3;OvFeV6;jALx3;qqWuZ8;JgQlg5;ApPn8;eQyp4;gIYM4;YDfjG3;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      64192.168.2.849784104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC434OUTGET /vbm/img/btn-anim-blue.gif HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:11 GMT
                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                      Content-Length: 4896
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 08 Sep 2016 17:36:12 GMT
                                                                                                                                                                                                                      ETag: "1320-53c0277427b00"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 2345
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:11 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028604e48558c81-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC990INData Raw: 47 49 46 38 39 61 13 00 13 00 a5 00 00 04 96 e4 84 ca f4 44 b2 ec 24 a2 ec c4 e6 fc 64 be ec a4 da f4 14 9e e4 34 aa ec 54 b6 ec 9c d6 f4 2c aa ec e4 f6 fc 74 c6 f4 b4 de f4 1c 9e ec 5c be ec 0c 9a e4 8c d2 f4 2c a6 ec 6c c2 f4 3c ae ec 5c ba ec 04 9a e4 8c ce f4 4c b6 ec 24 a6 ec cc ea fc 64 c2 f4 ac de f4 14 9e ec 34 ae ec 54 ba ec fc fe fc b4 e2 f4 1c a2 ec 00 96 e6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 09 00 24 00 2c 00 00 00 00 13 00 13 00 00 06 bd 40 92 70 28 1c 18 46 c4 e4 b0 02
                                                                                                                                                                                                                      Data Ascii: GIF89aD$d4T,t\,l<\L$d4T!NETSCAPE2.0!$,@p(F
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 be 40 92 70 28 e4 30 0e c4 e4 50 23 10 12 02 1a 12 a0 b0 50 0a 27 85 e8 33 44 5a 78 40 56 69 c7 02 d0 04 42 0f 48 00 90 0c 11 d8 a1 cd e2 80 38 88 3c 13 a9 a8 49 9a ec 91 13 0f 43 0f 02 00 0b 09 15 14 43 21 02 22 04 56 22 15 5f 6c 43 65 82 4a 1c 1d 97 24 0f 1c 07 07 9b 4a 1a 20 0b 20 4c 22 a8 79 61 01 19 ad 15 9d 07 1c a1 49 1a a5 0b 51 42 96 56 46 b3 8c 8e 56 1b 0a 19 08 94 0b 7f 24 1a 94 24 0d 14 00 02 03 0a 10 42 21 21 6c 1c 22 1a 0f 0b 0f 01 1f 11 24 17 05 1d 49 00 20 85 d7 a0 0a 12 17 61 1a 22 5c 76 1c 24 0e 1f 8a 56 21 aa 0d 22 48 00 06 16 61 44 08 cd 1a 12 04 00 21 f9 04
                                                                                                                                                                                                                      Data Ascii: @p(0P#P'3DZx@ViBH8<ICC!"V"_lCeJ$J L"yaIQBVFV$$B!!l"$I a"\v$V!"HaD!
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1369INData Raw: aa 0c 0f 9a 1d 9d 4a 1d 1a 22 22 5d 45 01 51 4a 4f 18 91 0e 0a 17 13 55 02 21 01 1f 98 07 17 12 10 00 05 b9 25 4f 78 01 21 05 42 0e 13 6c 02 20 0c 1a 01 1a 1e 14 4d 69 1f 49 18 04 1b 0f 16 1b 09 0f 21 0b 98 4a 05 20 08 25 1f 1b e3 02 14 23 a7 15 19 6c e9 e3 00 18 1c 3a 35 44 03 89 45 4a 82 00 00 21 f9 04 09 09 00 24 00 2c 00 00 00 00 13 00 13 00 85 04 96 e4 84 ca f4 44 b2 ec c4 e6 fc 24 a2 ec 64 be ec a4 da f4 54 b6 ec 14 9e e4 34 aa ec e4 f6 fc 94 d2 f4 2c aa ec 74 c6 f4 b4 de f4 5c be ec 0c 9a e4 4c b2 ec 2c a6 ec 6c c2 f4 5c ba ec 1c a2 ec fc fe fc 04 9a e4 8c ce f4 cc ea fc 24 a6 ec 64 c2 f4 ac de f4 54 ba ec 14 9e ec 3c ae ec ec f6 fc 9c d6 f4 b4 e2 f4 4c b6 ec 00 96 e6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: J""]EQJOU!%Ox!Bl MiI!J %#l:5DEJ!$,D$dT4,t\L,l\$dT<L
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1168INData Raw: ec e4 f6 fc 74 c6 f4 b4 de f4 5c be ec 0c 9a e4 4c b2 ec 2c a6 ec 6c c2 f4 5c ba ec 1c a2 ec 04 9a e4 8c ce f4 24 a6 ec cc ea fc 64 c2 f4 ac de f4 54 ba ec 14 9e ec 3c ae ec 9c d6 f4 fc fe fc b4 e2 f4 4c b6 ec 00 96 e6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 be c0 91 70 28 5c 30 24 c4 e4 90 72 01 8c 22 20 81 30 51 51 0a 35 8c c3 48 10 1d 55 44 55 2b 80 90 81 88 a2 00 81 c0 49 14 71 2c 5b 46 63 61 58 60 44 88 11 a0 12 0e 64 36 1e 00 05 79 42 10 03 23 1d 02 22 09 42 00 22 0e 19 1c 56 77 02 61 43 10 1a 84 49 00 18 6c 5e 09 0b 54 56 85 08 1d 08 10
                                                                                                                                                                                                                      Data Ascii: t\L,l\$dT<Lp(\0$r" 0QQ5HUDU+Iq,[FcaX`Dd6yB#"B"VwaCIl^TV


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      65192.168.2.849785104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC433OUTGET /vbm/img/btn-anim-grn.gif HTTP/1.1
                                                                                                                                                                                                                      Host: siteimages.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:11 GMT
                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                      Content-Length: 7043
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 08 Sep 2016 17:36:12 GMT
                                                                                                                                                                                                                      ETag: "1b83-53c0277427b00"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 5536
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:11 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028604edaee4289-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC990INData Raw: 47 49 46 38 39 61 12 00 12 00 c6 00 00 3c 66 54 2c ae 4c 8c c2 a4 5c b2 7c 6c 7a 84 44 ae 64 2c 9a 54 2c ba 54 bc e6 d4 5c ca 7c a4 d6 c4 54 92 74 2c b6 4c 74 b2 8c 3c ba 5c 34 76 54 a4 e2 bc 6c 9e 8c 4c 9e 6c 7c be 9c 34 ae 54 ac c2 c4 2c aa 54 34 ba 54 dc f2 f4 7c d2 9c 9c de b4 34 b6 54 3c c2 64 44 82 64 54 62 6c 2c b2 4c 64 be 84 44 c2 64 3c 92 5c 7c ae 94 3c be 5c b4 e6 cc 9c aa b4 64 a2 7c 34 be 54 e4 f6 f4 84 d6 9c a4 de bc 2c ae 54 8c ce ac 6c 7e 84 5c 8e 74 2c b6 54 74 b2 94 44 7e 64 ac e2 c4 74 9e 8c 84 c2 a4 b4 c2 cc 7c d6 9c 9c de bc 34 b6 5c 44 86 64 54 66 6c 6c be 8c 54 c2 74 44 9e 64 3c be 64 64 a2 84 34 be 5c e4 f6 fc 21 b6 46 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: GIF89a<fT,L\|lzDd,T,T\|Tt,Lt<\4vTlLl|4T,T4T|4T<dDdTbl,LdDd<\|<\d|4T,Tl~\t,TtD~dt|4\DdTfllTtDd<dd4\!F
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 b3 80 44 82 83 82 3c 18 84 88 83 35 08 82 36 0f 82 04 2e 89 82 0d 38 3a 44 8e 44 1b 43 03 93 44 14 12 35 98 8f 15 2a 0e 88 2d 02 14 44 08 96 20 20 9b 2f 44 0e 19 19 82 26 31 07 26 41 97 83 1b 27 2b 09 09 2b 83 0c 1f 31 0c 89 3f 09 19 1e 89 c9 93 3f 84 0a 3b d5 23 9e 0b 21 da 39 d4 22 3b d7 93 d9 db 84 1a 9e ce 88 40 16 42 25 89 1e 00 1d e7 44 29 28 10 11 06 ec 83 1a 0e 13 00 00 13 82 24 14 5c 9a 07 64 c4 08 0d 28 22 10 09 50 00 06 22 0e 10 2c 10 f1 46 c4 02 04 0e 9e 68 a0 60 47 11 88 10 05 9e 48 28 9c b8 43 50 04 12 9e a6 81 9c 14 08 00 21 f9 04 09 09 00 42 00 2c 00 00 00 00 12 00 12 00 86 3c 4a 54 24 ae 4c 94 aa b4 64 a2 7c 54 a6 74 2c b6 4c 34 76 54 94 d2 b4
                                                                                                                                                                                                                      Data Ascii: D<56.8:DDCD5*-D /D&1&A'++1??;#!9";@B%D)($\d("P",Fh`GH(CP!B,<JT$Ld|Tt,L4vT
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1369INData Raw: d4 42 81 a7 40 00 21 f9 04 09 09 00 43 00 2c 00 00 00 00 12 00 12 00 86 3c 4a 54 24 ae 4c 8c c2 a4 64 a2 7c 54 a6 74 34 76 54 2c ba 54 c4 da e4 6c 7a 84 6c be 84 34 9e 54 9c de b4 3c ba 5c 2c b2 4c 7c be 9c 54 92 6c ac c2 cc dc f2 f4 34 ba 54 7c d6 9c 34 6e 54 34 ae 54 8c ce ac 84 ae 9c 34 86 54 6c 9e 84 ac e2 c4 3c c2 64 34 b2 54 4c 9a 6c 34 be 54 2c aa 4c 6c b2 8c 4c b6 6c bc e6 d4 5c ca 7c 44 9e 64 3c be 5c 2c b6 4c 74 ca 94 5c 8e 74 e4 f6 f4 9c d2 bc 3c 4e 54 64 a2 84 54 aa 74 4c 76 64 cc de e4 6c 7e 84 6c be 8c 34 9e 5c a4 e2 bc 2c b2 54 84 c2 9c 54 92 74 b4 c2 cc 34 ba 5c 84 d6 9c 3c 72 54 94 d2 ac 44 86 64 84 92 9c b4 e6 cc 34 be 5c 2c ae 54 3c be 64 e4 f6 fc 21 b6 46 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: B@!C,<JT$Ld|Tt4vT,Tlzl4T<\,L|Tl4T|4nT4T4Tl<d4TLl4T,LlLl\|Dd<\,Lt\t<NTdTtLvdl~l4\,TTt4\<rTDd4\,T<d!F
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1369INData Raw: c2 9c 44 86 64 9c aa b4 34 be 5c 54 66 6c 54 c2 7c 9c de bc 3c be 64 64 a2 84 e4 f6 fc 21 b6 46 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 b0 80 42 82 83 82 21 21 84 88 83 11 18 82 08 24 82 27 3e 89 85 41 22 42 8e 42 3f 26 87 93 33 17 32 42 24 8f 32 17 1d
                                                                                                                                                                                                                      Data Ascii: Dd4\TflT|<dd!FB!!$'>A"BB?&32B$2
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 07 b4 80 44 82 83 82 16 16 84 88 83 36 0d 82 21 34 82 3a 27 89 82 06 00 19 44 34 8f 3d 3f 87 93 01 2a 10 44 8e 44 0e 1a 0a 88 1f 33 29 44 0d 96 08 08 28 3f 14 44 0a 3c 92 44 20 1b 1b 20 11 97 83 17 1e 25 1a b2 83 19 1f 1b be 84 3b 3f 0e 17 89 c9 88 3d 84 3e 18 d5 0c 93 44 08 99 34 16 d4 d6 d8 08 8e 21 9d 82 32 d8 28 89 32 0b 31 e6 88 b1 cd 83 04 31 31 2c 11 24 84 3d 05 c2 c4 44 2b 03 11 44 3a 08 c8 61 a2 c2 85 17 22 88 90 b0 70 6b d0 04 01 38 88 70 e0 40 c4 45 82 7b 93 24 08 98 20 91 e2 c1 20 d8 70 74 10 34 51 90 88 03 d8 08 3d 78 80 2d 10 00 21 f9 04 09 09 00 42 00 2c 00 00 00 00 12 00 12 00 86 34 66 54 2c ae 4c 8c ce ac 5c b2 7c 6c 7a 84 44 ae 64 2c 9a 54 2c ba 54 5c ca 7c dc f2 f4 a4 d6 c4 34 76 54 74 b2 8c 54 92 6c 3c
                                                                                                                                                                                                                      Data Ascii: D6!4:'D4=?*DD3)D(?D<D %;?=>D4!2(2111,$=D+D:a"pk8p@E{$ pt4Q=x-!B,4fT,L\|lzDd,T,T\|4vTtTl<
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC577INData Raw: 00 00 00 12 00 12 00 86 3c 4a 54 2c a6 4c 9c aa b4 64 a2 7c 54 a6 74 2c b6 4c 34 76 54 94 d2 ac c4 da e4 6c 9e 84 5c ca 7c 3c 92 5c 3c a6 5c 34 be 54 ac e2 c4 24 ae 4c 74 b2 8c 34 86 54 9c de b4 7c be 9c 34 6e 54 34 b6 5c dc f2 f4 5c 8a 74 3c be 5c 2c ae 4c 7c d2 9c a4 de bc 54 92 74 2c aa 4c 94 c2 ac 5c b2 7c 4c ba 6c 2c ba 54 4c 7e 64 bc e6 d4 7c ae 94 44 82 64 54 62 6c e4 f6 f4 3c c2 64 2c b2 54 84 d6 9c 3c 4e 54 64 a2 84 2c b6 54 3c 76 54 9c d2 bc cc de e4 84 92 9c 34 b2 54 34 be 5c b4 e6 cc 24 b2 4c 74 b2 94 9c de bc 74 ca 94 34 ba 54 5c 8a 7c 3c be 64 2c ae 54 7c d6 9c a4 e2 bc 54 96 74 2c aa 54 8c ce ac 44 c2 64 44 86 64 54 66 6c e4 f6 fc 21 b6 46 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: <JT,Ld|Tt,L4vTl\|<\<\4T$Lt4T|4nT4\\t<\,L|Tt,L\|Ll,TL~d|DdTbl<d,T<NTd,T<vT4T4\$Ltt4T\|<d,T|Tt,TDdDdTfl!F


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      66192.168.2.849791104.18.86.424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC632OUTGET /consent/b84dc9b6-9375-48fb-9dfd-d9a80de9a338/c3d77e9b-439f-4ced-bfa7-94c13e94bcd8/en.json HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://bncvirtual.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:12 GMT
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      CF-Ray: 9028605019470f3a-EWR
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Age: 37782
                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                      Expires: Thu, 16 Jan 2025 19:47:12 GMT
                                                                                                                                                                                                                      Last-Modified: Wed, 27 Sep 2023 14:59:38 GMT
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Content-MD5: JC0Ny/Ei7P/CASky1empEA==
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                      x-ms-request-id: c8603b6a-701e-0065-464c-2622d7000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC387INData Raw: 37 62 63 62 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 59 6f 75 72 20 50 72 69 76 61 63
                                                                                                                                                                                                                      Data Ascii: 7bcb{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Your Privac
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 74 68 65 20 43 61 6c 69 66 6f 72 6e 69 61 20 43 6f 6e 73 75 6d 65 72 20 50 72 69 76 61 63 79 20 41 63 74 2c 20 61 73 20 61 6d 65 6e 64 65 64 20 28 43 43 50 41 29 20 6f 72 20 74 68 65 20 56 69 72 67 69 6e 69 61 20 43 6f 6e 73 75 6d 65 72 20 44 61 74 61 20 50 72 6f 74 65 63 74 69 6f 6e 20 41 63 74 20 28 56 43 44 50 41 29 20 6f 72 20 61 73 20 e2 80 9c 73 68 61 72 65 e2 80 9d 20 69 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 74 68 65 20 43 43 50 41 2e 20 57 65 20 64 6f 20 77 6f 72 6b 20 77 69 74 68 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 61 6e 64 20 61 64 76 65 72 74 69 73 69 6e 67 20 63 6f 6d 70 61 6e 69 65 73 20 74 68 61 74 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 6f 74 68 65 72 20 74 72 61 63 6b 69 6e 67 20 74 65 63 68 6e 6f
                                                                                                                                                                                                                      Data Ascii: the California Consumer Privacy Act, as amended (CCPA) or the Virginia Consumer Data Protection Act (VCDPA) or as share is defined under the CCPA. We do work with service providers and advertising companies that use cookies and other tracking techno
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 6f 74 68 65 72 20 74 72 61 63 6b 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 6f 20 63 6f 6c 6c 65 63 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 79 6f 75 72 20 76 69 73 69 74 73 20 74 6f 20 6f 75 72 20 77 65 62 73 69 74 65 20 61 6e 64 20 74 68 69 72 64 2d 70 61 72 74 79 20 73 69 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 75 73 65 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 64 65 6c 69 76 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 72 65 6c 65 76 61 6e 74 20 74 6f 20 79 6f 75 72 20 69 6e 74 65 72 65 73 74 73 2e 20 54 6f 20 6f 70 74 20 6f 75 74 20 6f 66 20 74 68 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 79 6f 75 72 20 70 65 72 73 6f 6e 61 6c 20 69
                                                                                                                                                                                                                      Data Ascii: use cookies and other tracking technologies to collect information about your visits to our website and third-party sites, and then use that information to deliver advertisements relevant to your interests. To opt out of the collection of your personal i
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 72 65 6e 63 65 43 65 6e 74 65 72 4d 6f 72 65 49 6e 66 6f 53 63 72 65 65 6e 52 65 61 64 65 72 22 3a 22 4f 70 65 6e 73 20 69 6e 20 61 20 6e 65 77 20 54 61 62 22 2c 22 43 6f 6f 6b 69 65 4c 69 73 74 54 69 74 6c 65 22 3a 22 43 6f 6f 6b 69 65 20 4c 69 73 74 22 2c 22 43 6f 6f 6b 69 65 4c 69 73 74 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 41 20 63 6f 6f 6b 69 65 20 69 73 20 61 20 73 6d 61 6c 6c 20 70 69 65 63 65 20 6f 66 20 64 61 74 61 20 28 74 65 78 74 20 66 69 6c 65 29 20 74 68 61 74 20 61 20 77 65 62 73 69 74 65 20 e2 80 93 20 77 68 65 6e 20 76 69 73 69 74 65 64 20 62 79 20 61 20 75 73 65 72 20 e2 80 93 20 61 73 6b 73 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 74 6f 20 73 74 6f 72 65 20 6f 6e 20 79 6f 75 72 20 64 65 76 69 63 65 20 69 6e 20 6f 72 64 65 72 20 74
                                                                                                                                                                                                                      Data Ascii: renceCenterMoreInfoScreenReader":"Opens in a new Tab","CookieListTitle":"Cookie List","CookieListDescription":"A cookie is a small piece of data (text file) that a website when visited by a user asks your browser to store on your device in order t
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 69 6f 6e 4f 54 54 22 3a 22 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 6e 65 63 65 73 73 61 72 79 20 66 6f 72 20 74 68 65 20 77 65 62 73 69 74 65 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 73 77 69 74 63 68 65 64 20 6f 66 66 20 69 6e 20 6f 75 72 20 73 79 73 74 65 6d 73 2e 20 54 68 65 79 20 61 72 65 20 75 73 75 61 6c 6c 79 20 6f 6e 6c 79 20 73 65 74 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 63 74 69 6f 6e 73 20 6d 61 64 65 20 62 79 20 79 6f 75 20 77 68 69 63 68 20 61 6d 6f 75 6e 74 20 74 6f 20 61 20 72 65 71 75 65 73 74 20 66 6f 72 20 73 65 72 76 69 63 65 73 2c 20 73 75 63 68 20 61 73 20 73 65 74 74 69 6e 67 20 79 6f 75 72 20 70 72 69 76 61 63 79 20 70 72 65 66 65 72 65 6e 63 65 73 2c 20 6c 6f 67 67
                                                                                                                                                                                                                      Data Ascii: ionOTT":"These cookies are necessary for the website to function and cannot be switched off in our systems. They are usually only set in response to actions made by you which amount to a request for services, such as setting your privacy preferences, logg
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 41 6c 65 72 74 42 6f 78 43 6c 6f 73 65 64 22 2c 22 69 64 22 3a 22 38 38 63 37 63 30 35 63 2d 62 35 38 30 2d 34 31 65 34 2d 61 38 64 39 2d 30 31 34 34 34 32 62 30 38 33 35 35 22 2c 22 4e 61 6d 65 22 3a 22 4f 70 74 61 6e 6f 6e 41 6c 65 72 74 42 6f 78 43 6c 6f 73 65 64 22 2c 22 48 6f 73 74 22 3a 22 62 6e 63 76 69 72 74 75 61 6c 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 36 34 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 69 73 20 73 65 74 20 62 79 20 77 65 62 73 69 74 65 73 20 75 73 69 6e 67 20 63 65 72 74 61 69 6e 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 74 68 65 20 63 6f 6f 6b 69 65 20 6c 61 77 20 63 6f 6d 70 6c 69 61 6e 63 65 20 73 6f 6c 75 74 69 6f 6e 20
                                                                                                                                                                                                                      Data Ascii: AlertBoxClosed","id":"88c7c05c-b580-41e4-a8d9-014442b08355","Name":"OptanonAlertBoxClosed","Host":"bncvirtual.com","IsSession":false,"Length":"364","description":"This cookie is set by websites using certain versions of the cookie law compliance solution
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 74 65 20 76 69 73 69 74 6f 72 2e 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 69 64 22 3a 22 34 62 39 37 30 62 38 65 2d 31 32 35 31 2d 34 66 64 61 2d 38 36 61 33 2d 38 61 39 64 39 39 34 61 37 39 34 39 22 2c 22 4e 61 6d 65 22 3a 22 52 54 4c 43 53 54 22 2c 22 48 6f 73 74 22 3a 22 62 6e 63 76 69 72 74 75 61 6c 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65
                                                                                                                                                                                                                      Data Ascii: te visitor.","DurationType":1,"category":null,"isThirdParty":false},{"thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":"","id":"4b970b8e-1251-4fda-86a3-8a9d994a7949","Name":"RTLCST","Host":"bncvirtual.com","IsSession":false
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 65 2c 22 53 68 6f 77 53 75 62 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 54 6f 67 67 6c 65 22 3a 66 61 6c 73 65 2c 22 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 77 65 62 73 69 74 65 20 75 73 65 73 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 6f 74 68 65 72 20 74 72 61 63 6b 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 28 5c 22 43 6f 6f 6b 69 65 73 5c 22 29 20 74 6f 20 65 6e 68 61 6e 63 65 20 75 73 65 72 20 65 78 70 65 72 69 65 6e 63 65 2c 20 73 65 72 76 65 20 74 61 72 67 65 74 65 64 20 61 64 73 2c 20 61 6e 64 20 74 6f 20 61 6e 61 6c 79 7a 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 75 73 65 72 20 61 63 74 69 76 69 74 79 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20
                                                                                                                                                                                                                      Data Ascii: e,"ShowSubGroupDescription":true,"ShowSubgroupToggle":false,"GroupDescription":"This website uses cookies and other tracking technologies (\"Cookies\") to enhance user experience, serve targeted ads, and to analyze performance, user activity, and traffic
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 5b 6c 69 6e 6b 5d 2e e2 80 9d 5c 6e 22 2c 22 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 4f 54 54 22 3a 22 54 68 69 73 20 77 65 62 73 69 74 65 20 75 73 65 73 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 6f 74 68 65 72 20 74 72 61 63 6b 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 28 5c 22 43 6f 6f 6b 69 65 73 5c 22 29 20 74 6f 20 65 6e 68 61 6e 63 65 20 75 73 65 72 20 65 78 70 65 72 69 65 6e 63 65 2c 20 73 65 72 76 65 20 74 61 72 67 65 74 65 64 20 61 64 73 2c 20 61 6e 64 20 74 6f 20 61 6e 61 6c 79 7a 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 75 73 65 72 20 61 63 74 69 76 69 74 79 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 6f 75 72 20 77 65 62 73 69 74 65 2e 20 54 68 69 73 20 70 72 65 66 65 72 65 6e 63 65 20 63 65 6e 74 65 72 20 61 6c 6c 6f
                                                                                                                                                                                                                      Data Ascii: [link].\n","GroupDescriptionOTT":"This website uses cookies and other tracking technologies (\"Cookies\") to enhance user experience, serve targeted ads, and to analyze performance, user activity, and traffic on our website. This preference center allo
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 72 73 6f 6e 61 6c 20 44 61 74 61 22 2c 22 47 72 6f 75 70 4e 61 6d 65 4f 54 54 22 3a 22 53 61 6c 65 20 6f 66 20 50 65 72 73 6f 6e 61 6c 20 44 61 74 61 22 2c 22 47 72 6f 75 70 4e 61 6d 65 22 3a 22 53 61 6c 65 20 6f 66 20 50 65 72 73 6f 6e 61 6c 20 44 61 74 61 22 2c 22 49 73 49 61 62 50 75 72 70 6f 73 65 22 3a 66 61 6c 73 65 2c 22 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 73 49 64 73 22 3a 5b 5d 2c 22 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 73 22 3a 5b 5d 2c 22 48 6f 73 74 73 22 3a 5b 5d 2c 22 50 75 72 70 6f 73 65 49 64 22 3a 22 31 36 43 41 44 32 46 41 2d 31 38 35 39 2d 34 36 34 39 2d 39 41 37 38 2d 46 35 37 31 33 36 46 37 43 46 39 38 22 2c 22 43 75 73 74 6f 6d 47 72 6f 75 70 49 64 22 3a 22 43 30 30 36 22 2c 22 47 72 6f 75 70 49 64 22 3a 22 66 34 34 62
                                                                                                                                                                                                                      Data Ascii: rsonal Data","GroupNameOTT":"Sale of Personal Data","GroupName":"Sale of Personal Data","IsIabPurpose":false,"GeneralVendorsIds":[],"FirstPartyCookies":[],"Hosts":[],"PurposeId":"16CAD2FA-1859-4649-9A78-F57136F7CF98","CustomGroupId":"C006","GroupId":"f44b


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      67192.168.2.849792104.18.87.424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:11 UTC382OUTGET /scripttemplates/202208.1.0/otBannerSdk.js HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:12 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-MD5: PoUkurh3GT3DbFeu3QcwyA==
                                                                                                                                                                                                                      Last-Modified: Fri, 02 Sep 2022 06:26:19 GMT
                                                                                                                                                                                                                      x-ms-request-id: e9772165-701e-0008-1a9c-5688f9000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 41754
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286050285a42aa-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC510INData Raw: 37 63 34 35 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 32 30 32 32 30 38 2e 31 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 6f 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69
                                                                                                                                                                                                                      Data Ascii: 7c45/** * onetrust-banner-sdk * v202208.1.0 * by OneTrust LLC * Copyright 2022 */!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o i
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 69 2c 73 2c 61 2c 6c 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 61 3d 61 7c 7c 50 72 6f 6d 69 73 65 29 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 72 28 6c 2e 6e 65 78 74 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 74 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 74 72 79 7b 72 28 6c 2e 74 68 72 6f 77 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 74 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 74 2e 64 6f 6e 65 3f 65 28 74 2e 76 61 6c 75 65 29 3a 6e 65 77 20 61 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 2e 76 61 6c 75 65 29 7d 29 2e 74 68 65 6e 28 6f 2c 6e 29 7d 72 28 28 6c 3d 6c 2e 61 70 70 6c 79 28 69 2c 73 7c 7c 5b 5d 29 29 2e 6e 65
                                                                                                                                                                                                                      Data Ascii: ts)};function d(i,s,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(i,s||[])).ne
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 67 74 68 3b 74 3c 6f 3b 74 2b 2b 29 65 2b 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 2e 6c 65 6e 67 74 68 3b 76 61 72 20 6e 3d 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 66 6f 72 28 74 3d 30 3b 74 3c 6f 3b 74 2b 2b 29 66 6f 72 28 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 2c 73 3d 30 2c 61 3d 69 2e 6c 65 6e 67 74 68 3b 73 3c 61 3b 73 2b 2b 2c 72 2b 2b 29 6e 5b 72 5d 3d 69 5b 73 5d 3b 72 65 74 75 72 6e 20 6e 7d 28 65 3d 6b 3d 6b 7c 7c 7b 7d 29 5b 65 2e 41 43 54 49 56 45 3d 30 5d 3d 22 41 43 54 49 56 45 22 2c 65 5b 65 2e 41 4c 57 41 59 53 5f 41 43 54 49 56 45 3d 31 5d 3d 22 41 4c 57 41 59 53 5f 41 43 54 49 56 45 22 2c 65 5b 65 2e 45 58 50 49 52 45 44 3d 32 5d 3d 22 45 58 50 49 52 45 44 22 2c 65 5b 65 2e 4e 4f 5f 43 4f 4e 53 45 4e 54 3d 33 5d 3d 22 4e 4f
                                                                                                                                                                                                                      Data Ascii: gth;t<o;t++)e+=arguments[t].length;var n=Array(e),r=0;for(t=0;t<o;t++)for(var i=arguments[t],s=0,a=i.length;s<a;s++,r++)n[r]=i[s];return n}(e=k=k||{})[e.ACTIVE=0]="ACTIVE",e[e.ALWAYS_ACTIVE=1]="ALWAYS_ACTIVE",e[e.EXPIRED=2]="EXPIRED",e[e.NO_CONSENT=3]="NO
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 65 29 7b 32 3d 3d 3d 65 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 65 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 26 26 69 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 68 61 6e 64 6c 65 64 7c 7c 69 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 28 65 2e 5f 76 61 6c 75 65 29 7d 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6f 3d 65 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 3b 74 3c 6f 3b 74 2b 2b 29 73 28 65 2c 65 2e 5f 64 65 66 65 72 72 65 64 73 5b 74 5d 29 3b 65 2e 5f 64 65 66 65 72 72 65 64 73 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 2c 6f 29 7b 74 68 69 73 2e 6f 6e 46 75 6c 66 69 6c 6c 65 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a
                                                                                                                                                                                                                      Data Ascii: e){2===e._state&&0===e._deferreds.length&&i._immediateFn(function(){e._handled||i._unhandledRejectionFn(e._value)});for(var t=0,o=e._deferreds.length;t<o;t++)s(e,e._deferreds[t]);e._deferreds=null}function h(e,t,o){this.onFulfilled="function"==typeof e?e:
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 6f 6e 28 65 2c 74 29 7b 74 28 6f 29 7d 29 7d 2c 69 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 69 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 6c 28 72 29 29 72 65 74 75 72 6e 20 74 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76 61 72 20 6f 3d 30 2c 6e 3d 72 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 69 2e 72 65 73 6f 6c 76 65 28 72 5b 6f 5d 29 2e 74 68 65 6e 28 65 2c 74 29 7d 29 7d 2c 69 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 65 74 49 6d 6d 65 64
                                                                                                                                                                                                                      Data Ascii: on(e,t){t(o)})},i.race=function(r){return new i(function(e,t){if(!l(r))return t(new TypeError("Promise.race accepts an array"));for(var o=0,n=r.length;o<n;o++)i.resolve(r[o]).then(e,t)})},i._immediateFn="function"==typeof setImmediate?function(e){setImmed
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 74 68 69 73 2e 73 75 62 73 74 72 69 6e 67 28 74 2d 65 2e 6c 65 6e 67 74 68 2c 74 29 3d 3d 3d 65 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 43 6c 6f 73 65 73 74 50 6f 6c 79 66 69 6c 6c 3d 66 75
                                                                                                                                                                                                                      Data Ascii: tion(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length),this.substring(t-e.length,t)===e},writable:!0,configurable:!0})},y.prototype.initClosestPolyfill=fu
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3e 3e 3e 30 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3e 3e 30 2c 72 3d 6e 3c 30 3f 4d 61 74 68 2e 6d 61 78 28 6f 2b 6e 2c 30 29 3a 4d 61 74 68 2e 6d 69 6e 28 6e 2c 6f 29 2c 69 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 73 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 6f 3a 69 3e 3e 30
                                                                                                                                                                                                                      Data Ascii: Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t.length>>>0,n=arguments[1]>>0,r=n<0?Math.max(o+n,0):Math.min(n,o),i=arguments[2],s=void 0===i?o:i>>0
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 63 74 41 6c 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 53 2e 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 3d 22 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 22 2c 28 54 3d 41 3d 41 7c 7c 7b 7d 29 5b 54 2e 50 75 72 70 6f 73 65 3d 31 5d 3d 22 50 75 72 70 6f 73 65 22 2c 54 5b 54 2e 53 70 65 63 69 61 6c 46 65 61 74 75 72 65 3d 32 5d 3d 22 53 70 65 63 69 61 6c 46 65 61 74 75 72 65 22 2c 28 4c 3d 49 3d 49 7c 7c 7b 7d 29 2e 4c 65 67 61 6c 3d 22 6c 65 67 61 6c 22 2c 4c 2e 55 73 65 72 46 72 69 65 6e 64 6c 79 3d 22 75 73 65 72 5f 66 72 69 65 6e 64 6c 79 22 2c 28 56 3d 5f 3d 5f 7c 7c 7b 7d 29 2e 54 6f 70 3d 22 74 6f 70 22 2c 56 2e 42 6f 74 74 6f 6d 3d 22 62 6f 74 74 6f 6d 22 2c 28 45 3d 42 3d 42 7c 7c 7b 7d 29 5b 45 2e 42 61 6e 6e 65 72 3d 30 5d 3d 22 42 61 6e 6e 65 72 22 2c 45
                                                                                                                                                                                                                      Data Ascii: ctAll="RejectAll",S.UpdateConsent="UpdateConsent",(T=A=A||{})[T.Purpose=1]="Purpose",T[T.SpecialFeature=2]="SpecialFeature",(L=I=I||{}).Legal="legal",L.UserFriendly="user_friendly",(V=_=_||{}).Top="top",V.Bottom="bottom",(E=B=B||{})[E.Banner=0]="Banner",E
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 51 2e 48 6f 73 74 41 6e 64 47 65 6e 56 65 6e 3d 33 5d 3d 22 48 6f 73 74 41 6e 64 47 65 6e 56 65 6e 22 2c 28 5a 3d 24 3d 24 7c 7c 7b 7d 29 5b 5a 2e 6d 69 6e 44 61 79 73 3d 31 5d 3d 22 6d 69 6e 44 61 79 73 22 2c 5a 5b 5a 2e 6d 61 78 44 61 79 73 3d 33 30 5d 3d 22 6d 61 78 44 61 79 73 22 2c 5a 5b 5a 2e 6d 61 78 59 65 61 72 3d 33 31 35 33 36 65 33 5d 3d 22 6d 61 78 59 65 61 72 22 2c 5a 5b 5a 2e 6d 61 78 53 65 63 54 6f 44 61 79 73 3d 38 36 34 30 30 5d 3d 22 6d 61 78 53 65 63 54 6f 44 61 79 73 22 2c 28 74 65 3d 65 65 3d 65 65 7c 7c 7b 7d 29 5b 74 65 2e 52 54 4c 3d 30 5d 3d 22 52 54 4c 22 2c 74 65 5b 74 65 2e 4c 54 52 3d 31 5d 3d 22 4c 54 52 22 2c 28 6e 65 3d 6f 65 3d 6f 65 7c 7c 7b 7d 29 5b 6e 65 2e 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 3d 31 5d 3d 22 47 6f 6f 67
                                                                                                                                                                                                                      Data Ascii: Q.HostAndGenVen=3]="HostAndGenVen",(Z=$=$||{})[Z.minDays=1]="minDays",Z[Z.maxDays=30]="maxDays",Z[Z.maxYear=31536e3]="maxYear",Z[Z.maxSecToDays=86400]="maxSecToDays",(te=ee=ee||{})[te.RTL=0]="RTL",te[te.LTR=1]="LTR",(ne=oe=oe||{})[ne.GoogleVendor=1]="Goog
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 64 22 2c 42 65 3d 22 67 65 6f 6c 6f 63 61 74 69 6f 6e 22 2c 45 65 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 43 6f 75 6e 74 22 2c 77 65 3d 22 69 73 49 41 42 47 6c 6f 62 61 6c 22 2c 78 65 3d 22 4e 6f 74 4c 61 6e 64 69 6e 67 50 61 67 65 22 2c 47 65 3d 22 69 73 47 70 63 45 6e 61 62 6c 65 64 22 2c 4f 65 3d 7b 41 44 44 49 54 49 4f 4e 41 4c 5f 43 4f 4e 53 45 4e 54 5f 53 54 52 49 4e 47 3a 22 4f 54 41 64 64 69 74 69 6f 6e 61 6c 43 6f 6e 73 65 6e 74 53 74 72 69 6e 67 22 2c 41 4c 45 52 54 5f 42 4f 58 5f 43 4c 4f 53 45 44 3a 22 4f 70 74 61 6e 6f 6e 41 6c 65 72 74 42 6f 78 43 6c 6f 73 65 64 22 2c 4f 50 54 41 4e 4f 4e 5f 43 4f 4e 53 45 4e 54 3a 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 45 55 5f 50 55 42 5f 43 4f 4e 53 45 4e 54 3a 22 65 75 70 75 62 63 6f 6e 73 65
                                                                                                                                                                                                                      Data Ascii: d",Be="geolocation",Ee="interactionCount",we="isIABGlobal",xe="NotLandingPage",Ge="isGpcEnabled",Oe={ADDITIONAL_CONSENT_STRING:"OTAdditionalConsentString",ALERT_BOX_CLOSED:"OptanonAlertBoxClosed",OPTANON_CONSENT:"OptanonConsent",EU_PUB_CONSENT:"eupubconse


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      68192.168.2.84979063.140.62.2224432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1943OUTGET /b/ss/txtdirect/1/JS-1.6.3/s09107116260013?AQB=1&pccr=true&vidn=33C4085F85026BEB-4000095A64A49EE2&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A47%3A8%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&ch=Shopping&v0=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v2=164&c4=Not%20Set&c5=164&c6=Distance%20Learning&c7=N&c8=13%3A30&c9=Wednesday&c10=Weekday&c11=Not%20Logged%20In&c12=Mozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36&v12=Distance%20Learning&v14=N&c16=new&v18=buyback-digital_access-purchase&c [TRUNCATED]
                                                                                                                                                                                                                      Host: smetrics.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true; s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      date: Wed, 15 Jan 2025 19:47:12 GMT
                                                                                                                                                                                                                      expires: Tue, 14 Jan 2025 19:47:12 GMT
                                                                                                                                                                                                                      last-modified: Thu, 16 Jan 2025 19:47:12 GMT
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                      server: jag
                                                                                                                                                                                                                      set-cookie: s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; Path=/; Domain=bncvirtual.com; Max-Age=63072000; Expires=Fri, 15 Jan 2027 19:47:47 GMT;
                                                                                                                                                                                                                      etag: 3730115600471949312-4618597031602178216
                                                                                                                                                                                                                      vary: *
                                                                                                                                                                                                                      content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                      content-length: 43
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                      Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      69192.168.2.849793104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC3427OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js? HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC323INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:12 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                      Content-Length: 8691
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 902860521c191a44-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1046INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 57 2c 68 2c 69 2c 6a 2c 6f 2c 73 2c 7a 2c 41 29 7b 57 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 56 2c 65 2c 66 29 7b 66 6f 72 28 56 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 56 28 31 38 34 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 56 28 31 37 39 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 32 31 33 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 56 28 31 35 32 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 56 28 31 33 36 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 56 28 32 30 30 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 56 28 31 38 36 29 29 2f 37 2b 2d 70 61 72 73
                                                                                                                                                                                                                      Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=parseInt(V(184))/1+parseInt(V(179))/2+-parseInt(V(213))/3*(parseInt(V(152))/4)+parseInt(V(136))/5*(-parseInt(V(200))/6)+parseInt(V(186))/7+-pars
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 5a 28 32 34 37 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3d 30 2c 48 2b 2b 29 3b 66 6f 72 28 55 3d 4b 5b 5a 28 31 36 38 29 5d 28 30 29 2c 48 3d 30 3b 31 36 3e 48 3b 50 3d 31 2e 37 37 26 55 7c 50 3c 3c 31 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 5a 28 32 34 37 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 7d 4c 2d 2d 2c 4c 3d 3d 30 26 26 28 4c 3d 4d 61 74 68 5b 5a 28 31 36 34 29 5d 28 32 2c 4e 29 2c 4e 2b 2b 29 2c 64 65 6c 65 74 65 20 4a 5b 4b 5d 7d 65 6c 73 65 20 66 6f 72 28 55 3d 49 5b 4b 5d 2c 48 3d 30 3b 48 3c 4e 3b 50 3d 50 3c 3c 31 7c 55 26 31 2e 36 37 2c 51 3d 3d 46 2d 31 3f 28 51 3d 30 2c 4f 5b 5a 28 32 34 37 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b
                                                                                                                                                                                                                      Data Ascii: Z(247)](G(P)),P=0):Q++,U=0,H++);for(U=K[Z(168)](0),H=0;16>H;P=1.77&U|P<<1,F-1==Q?(Q=0,O[Z(247)](G(P)),P=0):Q++,U>>=1,H++);}L--,L==0&&(L=Math[Z(164)](2,N),N++),delete J[K]}else for(U=I[K],H=0;H<N;P=P<<1|U&1.67,Q==F-1?(Q=0,O[Z(247)](G(P)),P=0):Q++,U>>=1,H++
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 5b 61 32 28 31 36 34 29 5d 28 32 2c 38 29 2c 4e 3d 31 3b 53 21 3d 4e 3b 54 3d 4f 26 50 2c 50 3e 3e 3d 31 2c 50 3d 3d 30 26 26 28 50 3d 46 2c 4f 3d 47 28 51 2b 2b 29 29 2c 52 7c 3d 28 30 3c 54 3f 31 3a 30 29 2a 4e 2c 4e 3c 3c 3d 31 29 3b 55 3d 64 28 52 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 52 3d 30 2c 53 3d 4d 61 74 68 5b 61 32 28 31 36 34 29 5d 28 32 2c 31 36 29 2c 4e 3d 31 3b 4e 21 3d 53 3b 54 3d 4f 26 50 2c 50 3e 3e 3d 31 2c 50 3d 3d 30 26 26 28 50 3d 46 2c 4f 3d 47 28 51 2b 2b 29 29 2c 52 7c 3d 4e 2a 28 30 3c 54 3f 31 3a 30 29 2c 4e 3c 3c 3d 31 29 3b 55 3d 64 28 52 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 4d 3d 48 5b 33 5d 3d 55 2c 4c 5b 61 32 28 32 34 37 29 5d 28 55 29 3b 3b 29 7b 69 66 28
                                                                                                                                                                                                                      Data Ascii: [a2(164)](2,8),N=1;S!=N;T=O&P,P>>=1,P==0&&(P=F,O=G(Q++)),R|=(0<T?1:0)*N,N<<=1);U=d(R);break;case 1:for(R=0,S=Math[a2(164)](2,16),N=1;N!=S;T=O&P,P>>=1,P==0&&(P=F,O=G(Q++)),R|=N*(0<T?1:0),N<<=1);U=d(R);break;case 2:return''}for(M=H[3]=U,L[a2(247)](U);;){if(
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 3d 4a 5b 4c 5d 2c 4e 3d 78 28 45 2c 46 2c 4d 29 2c 4b 28 4e 29 3f 28 4f 3d 4e 3d 3d 3d 27 73 27 26 26 21 45 5b 61 65 28 32 30 34 29 5d 28 46 5b 4d 5d 29 2c 61 65 28 31 34 31 29 3d 3d 3d 47 2b 4d 3f 49 28 47 2b 4d 2c 4e 29 3a 4f 7c 7c 49 28 47 2b 4d 2c 46 5b 4d 5d 29 29 3a 49 28 47 2b 4d 2c 4e 29 2c 4c 2b 2b 29 3b 72 65 74 75 72 6e 20 48 3b 66 75 6e 63 74 69 6f 6e 20 49 28 50 2c 51 2c 61 64 29 7b 61 64 3d 62 2c 4f 62 6a 65 63 74 5b 61 64 28 32 31 37 29 5d 5b 61 64 28 31 35 34 29 5d 5b 61 64 28 32 32 39 29 5d 28 48 2c 51 29 7c 7c 28 48 5b 51 5d 3d 5b 5d 29 2c 48 5b 51 5d 5b 61 64 28 32 34 37 29 5d 28 50 29 7d 7d 2c 7a 3d 57 28 32 34 35 29 5b 57 28 32 33 39 29 5d 28 27 3b 27 29 2c 41 3d 7a 5b 57 28 32 32 33 29 5d 5b 57 28 31 36 39 29 5d 28 7a 29 2c 68 5b 57
                                                                                                                                                                                                                      Data Ascii: =J[L],N=x(E,F,M),K(N)?(O=N==='s'&&!E[ae(204)](F[M]),ae(141)===G+M?I(G+M,N):O||I(G+M,F[M])):I(G+M,N),L++);return H;function I(P,Q,ad){ad=b,Object[ad(217)][ad(154)][ad(229)](H,Q)||(H[Q]=[]),H[Q][ad(247)](P)}},z=W(245)[W(239)](';'),A=z[W(223)][W(169)](z),h[W
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 2c 27 70 27 7d 63 61 74 63 68 28 48 29 7b 7d 74 72 79 7b 69 66 28 45 5b 46 5d 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 45 5b 46 5d 3f 27 75 27 3a 27 78 27 7d 63 61 74 63 68 28 49 29 7b 72 65 74 75 72 6e 27 69 27 7d 72 65 74 75 72 6e 20 65 5b 61 62 28 32 31 30 29 5d 5b 61 62 28 31 39 31 29 5d 28 45 5b 46 5d 29 3f 27 61 27 3a 45 5b 46 5d 3d 3d 3d 65 5b 61 62 28 32 31 30 29 5d 3f 27 43 27 3a 45 5b 46 5d 3d 3d 3d 21 30 3f 27 54 27 3a 21 31 3d 3d 3d 45 5b 46 5d 3f 27 46 27 3a 28 47 3d 74 79 70 65 6f 66 20 45 5b 46 5d 2c 61 62 28 31 33 37 29 3d 3d 47 3f 76 28 65 2c 45 5b 46 5d 29 3f 27 4e 27 3a 27 66 27 3a 73 5b 47 5d 7c 7c 27 3f 27 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 61 34 2c 63 2c 64 2c 65 2c 66 29 7b 69 66 28 28 61 34 3d 57 2c
                                                                                                                                                                                                                      Data Ascii: ,'p'}catch(H){}try{if(E[F]==null)return void 0===E[F]?'u':'x'}catch(I){return'i'}return e[ab(210)][ab(191)](E[F])?'a':E[F]===e[ab(210)]?'C':E[F]===!0?'T':!1===E[F]?'F':(G=typeof E[F],ab(137)==G?v(e,E[F])?'N':'f':s[G]||'?')}function l(a4,c,d,e,f){if((a4=W,
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 69 66 79 2c 6f 6e 74 69 6d 65 6f 75 74 2c 6f 6e 65 72 72 6f 72 2c 73 69 64 2c 36 4b 67 75 6c 7a 67 2c 63 61 74 63 68 2c 2f 62 65 61 63 6f 6e 2f 6f 76 2c 6f 6e 6c 6f 61 64 2c 69 73 4e 61 4e 2c 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 70 61 72 65 6e 74 2c 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 2c 65 76 65 6e 74 2c 73 74 61 74 75 73 2c 41 72 72 61 79 2c 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 2c 6a 6f 69 6e 2c 34 33 31 37 76 6f 6a 7a 57 47 2c 63 68 61 72 41 74 2c 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 2c 73 65 6e 64 2c 70 72 6f 74 6f 74 79 70 65 2c 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2c 63 68 6c 41 70 69 53 69 74 65 6b 65 79 2c 46 75 6e 63 74 69 6f 6e 2c 6a 73 64 2c 2f 69 6e 76 69 73 69 62 6c 65 2f
                                                                                                                                                                                                                      Data Ascii: ify,ontimeout,onerror,sid,6Kgulzg,catch,/beacon/ov,onload,isNaN,XMLHttpRequest,parent,__CF$cv$params,event,status,Array,/cdn-cgi/challenge-platform/h/,join,4317vojzWG,charAt,display: none,send,prototype,contentWindow,chlApiSitekey,Function,jsd,/invisible/
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC800INData Raw: 47 3d 7b 7d 2c 47 5b 61 6c 28 32 32 34 29 5d 3d 45 2c 47 5b 61 6c 28 31 39 39 29 5d 3d 65 2e 72 2c 47 5b 61 6c 28 32 30 38 29 5d 3d 61 6c 28 31 38 32 29 2c 47 5b 61 6c 28 31 33 32 29 5d 3d 66 2c 68 5b 61 6c 28 32 30 36 29 5d 5b 61 6c 28 31 33 39 29 5d 28 47 2c 27 2a 27 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 45 2c 46 2c 61 39 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 29 7b 69 66 28 61 39 3d 57 2c 21 6b 28 2e 30 31 29 29 72 65 74 75 72 6e 21 5b 5d 3b 48 3d 28 47 3d 7b 7d 2c 47 5b 61 39 28 31 36 37 29 5d 3d 45 2c 47 5b 61 39 28 31 38 32 29 5d 3d 46 2c 47 29 3b 74 72 79 7b 69 66 28 49 3d 68 5b 61 39 28 32 30 37 29 5d 2c 4a 3d 61 39 28 32 31 31 29 2b 68 5b 61 39 28 32 33 35 29 5d 5b 61 39 28 31 35 36 29 5d 2b 61 39 28 32 30 32 29 2b 31
                                                                                                                                                                                                                      Data Ascii: G={},G[al(224)]=E,G[al(199)]=e.r,G[al(208)]=al(182),G[al(132)]=f,h[al(206)][al(139)](G,'*')))}function n(E,F,a9,G,H,I,J,K,L,M,N,O,P){if(a9=W,!k(.01))return![];H=(G={},G[a9(167)]=E,G[a9(182)]=F,G);try{if(I=h[a9(207)],J=a9(211)+h[a9(235)][a9(156)]+a9(202)+1


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      70192.168.2.849794104.16.171.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC3641OUTPOST /cdn-cgi/challenge-platform/h/b/jsd/r/90286034fef832e8 HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 16057
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://bncvirtual.com
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC16057OUTData Raw: 7b 22 77 70 22 3a 22 72 63 65 41 4c 57 49 31 4c 2d 65 4c 55 38 78 49 54 49 70 6c 51 41 57 64 6c 62 56 6c 6d 6a 6d 6b 6b 57 31 49 79 59 6c 43 66 64 4a 66 37 65 6c 71 43 39 36 78 66 2d 49 2b 6c 55 54 65 6e 35 63 63 6c 62 24 6b 6c 5a 6c 6b 64 6b 65 49 6c 34 6b 49 52 78 7a 41 24 2d 63 75 32 30 41 43 66 42 63 56 62 47 2b 70 38 6e 48 41 52 42 4c 4b 56 53 49 47 59 43 24 6d 6c 4c 65 65 44 6d 71 57 75 35 6c 77 6e 35 37 58 75 6c 58 41 38 71 6c 57 4b 65 6c 6d 41 57 57 41 42 55 41 6d 6c 49 66 6c 51 2d 6f 6c 49 53 75 6c 46 50 31 62 6e 63 39 49 62 24 35 65 6c 57 50 75 6c 57 78 36 51 6c 36 57 6c 49 75 34 37 68 65 30 2b 56 64 57 6e 57 49 58 52 56 63 59 4c 42 69 45 58 43 6c 6a 41 57 6d 4f 76 63 6c 31 6f 63 66 38 37 43 67 34 6e 6c 36 45 58 24 42 6a 62 41 6c 68 24 6a 37 6d
                                                                                                                                                                                                                      Data Ascii: {"wp":"rceALWI1L-eLU8xITIplQAWdlbVlmjmkkW1IyYlCfdJf7elqC96xf-I+lUTen5cclb$klZlkdkeIl4kIRxzA$-cu20ACfBcVbG+p8nHARBLKVSIGYC$mlLeeDmqWu5lwn57XulXA8qlWKelmAWWABUAmlIflQ-olISulFP1bnc9Ib$5elWPulWx6Ql6WlIu47he0+VdWnWIXRVcYLBiEXCljAWmOvcl1ocf87Cg4nl6EX$BjbAlh$j7m
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC848INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:12 GMT
                                                                                                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.bncvirtual.com; Priority=High; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                      Set-Cookie: cf_clearance=lRN3GGeJ7SZzO_RbGYUnSCI0nrk.wGiXy7Ze.s.xzHg-1736970432-1.2.1.1-5yHfcsqyYYmC1xj.M3KRKCHo_p5NVoWGFlvooEgfzx8tvEMzgMcrUtm_U.i.xuTr1LpZE6pTApZaz277BfX5br0aAw3VyGNt28yrTKGa2xd_3sWXUB7aTzqtjYFntfOTZyOkGD.MxoeWWGreAwYognZriJVuIEyeuFUQf2jRn9VRV4FlRVha22eh79iDcpxLIvk1xDTGjlfWKHviPC68YZdYjGBczfldHs2CkPNYdS8xavhJfau1iIqmzVVGg0Kxo1ZIkF0jkh3Byw0XjKduhVbk2eOvV.b35RFDSEB7wsk; Path=/; Expires=Thu, 15-Jan-26 19:47:12 GMT; Domain=.bncvirtual.com; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 902860529d150ca0-EWR


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      71192.168.2.849795104.18.87.424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC430OUTGET /consent/b84dc9b6-9375-48fb-9dfd-d9a80de9a338/c3d77e9b-439f-4ced-bfa7-94c13e94bcd8/en.json HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:12 GMT
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      CF-Ray: 90286054bc7f42de-EWR
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Age: 44212
                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                      Expires: Thu, 16 Jan 2025 19:47:12 GMT
                                                                                                                                                                                                                      Last-Modified: Wed, 27 Sep 2023 14:59:38 GMT
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Content-MD5: JC0Ny/Ei7P/CASky1empEA==
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                      x-ms-request-id: 845ccc4f-601e-00db-3078-3b375c000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC387INData Raw: 37 62 63 62 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 59 6f 75 72 20 50 72 69 76 61 63
                                                                                                                                                                                                                      Data Ascii: 7bcb{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Your Privac
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 74 68 65 20 43 61 6c 69 66 6f 72 6e 69 61 20 43 6f 6e 73 75 6d 65 72 20 50 72 69 76 61 63 79 20 41 63 74 2c 20 61 73 20 61 6d 65 6e 64 65 64 20 28 43 43 50 41 29 20 6f 72 20 74 68 65 20 56 69 72 67 69 6e 69 61 20 43 6f 6e 73 75 6d 65 72 20 44 61 74 61 20 50 72 6f 74 65 63 74 69 6f 6e 20 41 63 74 20 28 56 43 44 50 41 29 20 6f 72 20 61 73 20 e2 80 9c 73 68 61 72 65 e2 80 9d 20 69 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 74 68 65 20 43 43 50 41 2e 20 57 65 20 64 6f 20 77 6f 72 6b 20 77 69 74 68 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 61 6e 64 20 61 64 76 65 72 74 69 73 69 6e 67 20 63 6f 6d 70 61 6e 69 65 73 20 74 68 61 74 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 6f 74 68 65 72 20 74 72 61 63 6b 69 6e 67 20 74 65 63 68 6e 6f
                                                                                                                                                                                                                      Data Ascii: the California Consumer Privacy Act, as amended (CCPA) or the Virginia Consumer Data Protection Act (VCDPA) or as share is defined under the CCPA. We do work with service providers and advertising companies that use cookies and other tracking techno
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 6f 74 68 65 72 20 74 72 61 63 6b 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 6f 20 63 6f 6c 6c 65 63 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 79 6f 75 72 20 76 69 73 69 74 73 20 74 6f 20 6f 75 72 20 77 65 62 73 69 74 65 20 61 6e 64 20 74 68 69 72 64 2d 70 61 72 74 79 20 73 69 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 75 73 65 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 64 65 6c 69 76 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 72 65 6c 65 76 61 6e 74 20 74 6f 20 79 6f 75 72 20 69 6e 74 65 72 65 73 74 73 2e 20 54 6f 20 6f 70 74 20 6f 75 74 20 6f 66 20 74 68 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 79 6f 75 72 20 70 65 72 73 6f 6e 61 6c 20 69
                                                                                                                                                                                                                      Data Ascii: use cookies and other tracking technologies to collect information about your visits to our website and third-party sites, and then use that information to deliver advertisements relevant to your interests. To opt out of the collection of your personal i
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 72 65 6e 63 65 43 65 6e 74 65 72 4d 6f 72 65 49 6e 66 6f 53 63 72 65 65 6e 52 65 61 64 65 72 22 3a 22 4f 70 65 6e 73 20 69 6e 20 61 20 6e 65 77 20 54 61 62 22 2c 22 43 6f 6f 6b 69 65 4c 69 73 74 54 69 74 6c 65 22 3a 22 43 6f 6f 6b 69 65 20 4c 69 73 74 22 2c 22 43 6f 6f 6b 69 65 4c 69 73 74 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 41 20 63 6f 6f 6b 69 65 20 69 73 20 61 20 73 6d 61 6c 6c 20 70 69 65 63 65 20 6f 66 20 64 61 74 61 20 28 74 65 78 74 20 66 69 6c 65 29 20 74 68 61 74 20 61 20 77 65 62 73 69 74 65 20 e2 80 93 20 77 68 65 6e 20 76 69 73 69 74 65 64 20 62 79 20 61 20 75 73 65 72 20 e2 80 93 20 61 73 6b 73 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 74 6f 20 73 74 6f 72 65 20 6f 6e 20 79 6f 75 72 20 64 65 76 69 63 65 20 69 6e 20 6f 72 64 65 72 20 74
                                                                                                                                                                                                                      Data Ascii: renceCenterMoreInfoScreenReader":"Opens in a new Tab","CookieListTitle":"Cookie List","CookieListDescription":"A cookie is a small piece of data (text file) that a website when visited by a user asks your browser to store on your device in order t
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 69 6f 6e 4f 54 54 22 3a 22 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 6e 65 63 65 73 73 61 72 79 20 66 6f 72 20 74 68 65 20 77 65 62 73 69 74 65 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 73 77 69 74 63 68 65 64 20 6f 66 66 20 69 6e 20 6f 75 72 20 73 79 73 74 65 6d 73 2e 20 54 68 65 79 20 61 72 65 20 75 73 75 61 6c 6c 79 20 6f 6e 6c 79 20 73 65 74 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 63 74 69 6f 6e 73 20 6d 61 64 65 20 62 79 20 79 6f 75 20 77 68 69 63 68 20 61 6d 6f 75 6e 74 20 74 6f 20 61 20 72 65 71 75 65 73 74 20 66 6f 72 20 73 65 72 76 69 63 65 73 2c 20 73 75 63 68 20 61 73 20 73 65 74 74 69 6e 67 20 79 6f 75 72 20 70 72 69 76 61 63 79 20 70 72 65 66 65 72 65 6e 63 65 73 2c 20 6c 6f 67 67
                                                                                                                                                                                                                      Data Ascii: ionOTT":"These cookies are necessary for the website to function and cannot be switched off in our systems. They are usually only set in response to actions made by you which amount to a request for services, such as setting your privacy preferences, logg
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 41 6c 65 72 74 42 6f 78 43 6c 6f 73 65 64 22 2c 22 69 64 22 3a 22 38 38 63 37 63 30 35 63 2d 62 35 38 30 2d 34 31 65 34 2d 61 38 64 39 2d 30 31 34 34 34 32 62 30 38 33 35 35 22 2c 22 4e 61 6d 65 22 3a 22 4f 70 74 61 6e 6f 6e 41 6c 65 72 74 42 6f 78 43 6c 6f 73 65 64 22 2c 22 48 6f 73 74 22 3a 22 62 6e 63 76 69 72 74 75 61 6c 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 36 34 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 69 73 20 73 65 74 20 62 79 20 77 65 62 73 69 74 65 73 20 75 73 69 6e 67 20 63 65 72 74 61 69 6e 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 74 68 65 20 63 6f 6f 6b 69 65 20 6c 61 77 20 63 6f 6d 70 6c 69 61 6e 63 65 20 73 6f 6c 75 74 69 6f 6e 20
                                                                                                                                                                                                                      Data Ascii: AlertBoxClosed","id":"88c7c05c-b580-41e4-a8d9-014442b08355","Name":"OptanonAlertBoxClosed","Host":"bncvirtual.com","IsSession":false,"Length":"364","description":"This cookie is set by websites using certain versions of the cookie law compliance solution
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 74 65 20 76 69 73 69 74 6f 72 2e 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 69 64 22 3a 22 34 62 39 37 30 62 38 65 2d 31 32 35 31 2d 34 66 64 61 2d 38 36 61 33 2d 38 61 39 64 39 39 34 61 37 39 34 39 22 2c 22 4e 61 6d 65 22 3a 22 52 54 4c 43 53 54 22 2c 22 48 6f 73 74 22 3a 22 62 6e 63 76 69 72 74 75 61 6c 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65
                                                                                                                                                                                                                      Data Ascii: te visitor.","DurationType":1,"category":null,"isThirdParty":false},{"thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":"","id":"4b970b8e-1251-4fda-86a3-8a9d994a7949","Name":"RTLCST","Host":"bncvirtual.com","IsSession":false
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 65 2c 22 53 68 6f 77 53 75 62 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 54 6f 67 67 6c 65 22 3a 66 61 6c 73 65 2c 22 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 77 65 62 73 69 74 65 20 75 73 65 73 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 6f 74 68 65 72 20 74 72 61 63 6b 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 28 5c 22 43 6f 6f 6b 69 65 73 5c 22 29 20 74 6f 20 65 6e 68 61 6e 63 65 20 75 73 65 72 20 65 78 70 65 72 69 65 6e 63 65 2c 20 73 65 72 76 65 20 74 61 72 67 65 74 65 64 20 61 64 73 2c 20 61 6e 64 20 74 6f 20 61 6e 61 6c 79 7a 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 75 73 65 72 20 61 63 74 69 76 69 74 79 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20
                                                                                                                                                                                                                      Data Ascii: e,"ShowSubGroupDescription":true,"ShowSubgroupToggle":false,"GroupDescription":"This website uses cookies and other tracking technologies (\"Cookies\") to enhance user experience, serve targeted ads, and to analyze performance, user activity, and traffic
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 5b 6c 69 6e 6b 5d 2e e2 80 9d 5c 6e 22 2c 22 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 4f 54 54 22 3a 22 54 68 69 73 20 77 65 62 73 69 74 65 20 75 73 65 73 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 6f 74 68 65 72 20 74 72 61 63 6b 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 28 5c 22 43 6f 6f 6b 69 65 73 5c 22 29 20 74 6f 20 65 6e 68 61 6e 63 65 20 75 73 65 72 20 65 78 70 65 72 69 65 6e 63 65 2c 20 73 65 72 76 65 20 74 61 72 67 65 74 65 64 20 61 64 73 2c 20 61 6e 64 20 74 6f 20 61 6e 61 6c 79 7a 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 75 73 65 72 20 61 63 74 69 76 69 74 79 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 6f 75 72 20 77 65 62 73 69 74 65 2e 20 54 68 69 73 20 70 72 65 66 65 72 65 6e 63 65 20 63 65 6e 74 65 72 20 61 6c 6c 6f
                                                                                                                                                                                                                      Data Ascii: [link].\n","GroupDescriptionOTT":"This website uses cookies and other tracking technologies (\"Cookies\") to enhance user experience, serve targeted ads, and to analyze performance, user activity, and traffic on our website. This preference center allo
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 72 73 6f 6e 61 6c 20 44 61 74 61 22 2c 22 47 72 6f 75 70 4e 61 6d 65 4f 54 54 22 3a 22 53 61 6c 65 20 6f 66 20 50 65 72 73 6f 6e 61 6c 20 44 61 74 61 22 2c 22 47 72 6f 75 70 4e 61 6d 65 22 3a 22 53 61 6c 65 20 6f 66 20 50 65 72 73 6f 6e 61 6c 20 44 61 74 61 22 2c 22 49 73 49 61 62 50 75 72 70 6f 73 65 22 3a 66 61 6c 73 65 2c 22 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 73 49 64 73 22 3a 5b 5d 2c 22 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 73 22 3a 5b 5d 2c 22 48 6f 73 74 73 22 3a 5b 5d 2c 22 50 75 72 70 6f 73 65 49 64 22 3a 22 31 36 43 41 44 32 46 41 2d 31 38 35 39 2d 34 36 34 39 2d 39 41 37 38 2d 46 35 37 31 33 36 46 37 43 46 39 38 22 2c 22 43 75 73 74 6f 6d 47 72 6f 75 70 49 64 22 3a 22 43 30 30 36 22 2c 22 47 72 6f 75 70 49 64 22 3a 22 66 34 34 62
                                                                                                                                                                                                                      Data Ascii: rsonal Data","GroupNameOTT":"Sale of Personal Data","GroupName":"Sale of Personal Data","IsIabPurpose":false,"GeneralVendorsIds":[],"FirstPartyCookies":[],"Hosts":[],"PurposeId":"16CAD2FA-1859-4649-9A78-F57136F7CF98","CustomGroupId":"C006","GroupId":"f44b


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      72192.168.2.849797104.18.86.424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC588OUTGET /scripttemplates/202208.1.0/assets/otFlat.json HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://bncvirtual.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:12 GMT
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-MD5: ivRWEcgBmKISMHohZLmqHg==
                                                                                                                                                                                                                      Last-Modified: Fri, 02 Sep 2022 06:26:11 GMT
                                                                                                                                                                                                                      x-ms-request-id: 6826c32c-201e-0010-649b-43a56c000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 29784
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286054bad515d7-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC516INData Raw: 33 33 34 39 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 46 6c 61 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 52 6d 78 68 64 43 49 2b 50 47 52 70 64 69 42 79 62 32 78 6c 50 53 4a 68 62 47 56 79 64 47 52 70 59 57 78 76 5a 79 49 67 59 58 4a 70 59 53 31 6b 5a 58 4e 6a 63 6d 6c 69 5a 57 52 69 65 54 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 39 73 61 57 4e 35 4c 58 52 6c 65 48 51 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 6a 62 32 35
                                                                                                                                                                                                                      Data Ascii: 3349 { "name": "otFlat", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJhbGVydGRpYWxvZyIgYXJpYS1kZXNjcmliZWRieT0ib25ldHJ1c3QtcG9saWN5LXRleHQiPjxkaXYgY2xhc3M9Im90LXNkay1jb25
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 50 43 39 6f 4d 6a 34 38 63 43 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 39 73 61 57 4e 35 4c 58 52 6c 65 48 51 69 50 6e 52 70 64 47 78 6c 50 47 45 67 61 48 4a 6c 5a 6a 30 69 49 79 49 2b 63 47 39 73 61 57 4e 35 50 43 39 68 50 6a 77 76 63 44 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 59 32 39 75 64 47 46 70 62 6d 56 79 49 6a 34 38 61 44 4d 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 52 77 5a 43 31 30 61 58 52 73 5a 53 49 2b 56 32 55 67 59 32 39 73 62 47 56 6a 64 43 42 6b 59 58 52 68 49 47 6c 75 49 47 39 79 5a 47 56 79 49 48 52 76 49 48 42 79 62 33 5a 70 5a 47 55 36 50 43 39 6f 4d 7a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 59 32 39 75 64 47 56 75 64 43 49 2b 50 48 41
                                                                                                                                                                                                                      Data Ascii: PC9oMj48cCBpZD0ib25ldHJ1c3QtcG9saWN5LXRleHQiPnRpdGxlPGEgaHJlZj0iIyI+cG9saWN5PC9hPjwvcD48ZGl2IGNsYXNzPSJvdC1kcGQtY29udGFpbmVyIj48aDMgY2xhc3M9Im90LWRwZC10aXRsZSI+V2UgY29sbGVjdCBkYXRhIGluIG9yZGVyIHRvIHByb3ZpZGU6PC9oMz48ZGl2IGNsYXNzPSJvdC1kcGQtY29udGVudCI+PHA
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 57 35 75 5a 58 49 74 59 32 78 76 63 32 55 74 59 6e 56 30 64 47 39 75 49 47 39 30 4c 57 4e 73 62 33 4e 6c 4c 57 6c 6a 62 32 34 69 50 6a 77 76 59 6e 56 30 64 47 39 75 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 51 32 78 76 63 32 55 67 51 6e 56 30 64 47 39 75 49 45 56 4f 52 43 30 74 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 67 3d 3d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 73 22 3a 20 22 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 61 74 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38
                                                                                                                                                                                                                      Data Ascii: W5uZXItY2xvc2UtYnV0dG9uIG90LWNsb3NlLWljb24iPjwvYnV0dG9uPjwvZGl2PjwhLS0gQ2xvc2UgQnV0dG9uIEVORC0tPjwvZGl2PjwvZGl2Pg==", "css": "#onetrust-banner-sdk{box-shadow:0 0 18px rgba(0,0,0,.2)}#onetrust-banner-sdk.otFlat{position:fixed;z-index:214748
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 62 6f 6c 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 69 74 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d 70 61 72 65 6e 74 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d
                                                                                                                                                                                                                      Data Ascii: bold;margin-left:5px}#onetrust-banner-sdk #onetrust-policy-title,#onetrust-banner-sdk #onetrust-policy-text{color:dimgray;float:left}#onetrust-banner-sdk #onetrust-button-group-parent{min-height:1px;text-align:center}#onetrust-banner-sdk #onetrust-button-
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 61 6c 63 28 31 30 30 25 20 2d 20 31 65 6d 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 20 2a 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69
                                                                                                                                                                                                                      Data Ascii: alc(100% - 1em)}#onetrust-banner-sdk .banner-option-input{cursor:pointer;width:auto;height:auto;border:none;padding:0;padding-right:3px;margin:0 0 10px;font-size:.82em;line-height:1.4}#onetrust-banner-sdk .banner-option-input *{pointer-events:none;font-si
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 72 69 74 3b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 61 72 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 64 65 74 61 69 6c 73 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 7d 23 6f 6e 65 74 72 75 73
                                                                                                                                                                                                                      Data Ascii: rit;color:dimgray}#onetrust-banner-sdk .ot-arrow-container,#onetrust-banner-sdk .banner-option-details{transition:all 300ms ease-in 0s;-webkit-transition:all 300ms ease-in 0s;-moz-transition:all 300ms ease-in 0s;-o-transition:all 300ms ease-in 0s}#onetrus
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 31 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 32 35 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 63 6c 6f 73 65 2d 62 74 6e
                                                                                                                                                                                                                      Data Ascii: 13em;line-height:1.5}#onetrust-banner-sdk .ot-dpd-desc{margin-bottom:10px}#onetrust-banner-sdk .ot-dpd-desc>.ot-b-addl-desc{margin-top:10px;margin-bottom:10px;font-size:1em}@media only screen and (max-width: 425px){#onetrust-banner-sdk #onetrust-close-btn
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75
                                                                                                                                                                                                                      Data Ascii: tive;margin-left:0}#onetrust-banner-sdk #onetrust-button-group button{display:inline-block}#onetrust-banner-sdk #onetrust-button-group{margin-right:0;text-align:center}#onetrust-banner-sdk .has-reject-all-button #onetrust-pc-btn-handler{float:left}#onetru
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 73 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 65 6d 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 37 65 6d 29 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 38 39 37 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d 70 61 72 65 6e 74 7b 70
                                                                                                                                                                                                                      Data Ascii: #onetrust-banner-sdk #banner-options{margin-left:2em;margin-right:5em;margin-bottom:1.25em;width:calc(100% - 7em)}}@media only screen and (min-width: 897px)and (max-width: 1023px){#onetrust-banner-sdk.vertical-align-content #onetrust-button-group-parent{p
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 6e 6f 74 28 2e 6f 74 2d 64 70 64 2d 64 65 73 63 29 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 2e 6f 74 2d 64 70 64 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 35 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 72 65 6d 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 2e 6f 74 2d 64 70 64 2d 74 69 74 6c 65 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73
                                                                                                                                                                                                                      Data Ascii: not(.ot-dpd-desc)>.ot-b-addl-desc{margin-bottom:0;padding-bottom:1em}#onetrust-banner-sdk.ot-iab-2 .ot-dpd-container{width:45%;padding-left:1rem;display:inline-block;float:none}#onetrust-banner-sdk.ot-iab-2 .ot-dpd-title{line-height:1.7}#onetrust-banner-s


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      73192.168.2.849798104.18.86.424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC595OUTGET /scripttemplates/202208.1.0/assets/v2/otPcCenter.json HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://bncvirtual.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:12 GMT
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-MD5: 21cHQ6etMkoj8lO7BcUj3Q==
                                                                                                                                                                                                                      Last-Modified: Fri, 02 Sep 2022 06:26:13 GMT
                                                                                                                                                                                                                      x-ms-request-id: f6f75a5e-901e-006f-39f2-d33b5e000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 45735
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286054b9d4423d-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC516INData Raw: 37 63 34 63 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 43 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 30 4e 6c 62 6e 52 6c 63 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 49 47 46 79 61 57 45 74 62 57 39 6b 59 57 77 39 49 6e 52 79 64 57 55 69 49 48 4a 76 62 47 55 39 49 6d 46 73 5a 58 4a 30 5a 47 6c 68 62 47 39 6e 49 69 42 68 63 6d 6c 68 4c 57 52 6c 63 32 4e 79 61 57 4a 6c 5a 47 4a 35 50 53 4a 76 64 43 31 77 59 79 31 6b 5a 58 4e 6a 49 6a 34 38 49 53 30 74 49 45 4e
                                                                                                                                                                                                                      Data Ascii: 7c4c { "name": "otPcCenter", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iIGFyaWEtbW9kYWw9InRydWUiIHJvbGU9ImFsZXJ0ZGlhbG9nIiBhcmlhLWRlc2NyaWJlZGJ5PSJvdC1wYy1kZXNjIj48IS0tIEN
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 63 32 55 69 50 6a 77 76 59 6e 56 30 64 47 39 75 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 51 32 78 76 63 32 55 67 51 6e 56 30 64 47 39 75 49 43 30 74 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 4e 76 62 6e 52 6c 62 6e 51 69 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6f 4d 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 64 47 6c 30 62 47 55 69 50 6c 6c 76 64 58 49 67 55 48 4a 70 64 6d 46 6a 65 54 77 76 61 44 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 5a 47 56 7a 59 79 49 2b 50 43 39 6b 61 58 59 2b 50 47 4a 31 64 48 52 76 62 69 42 70 5a 44 30 69 59 57 4e 6a 5a 58 42 30 4c 58 4a 6c 59 32 39 74 62 57 56 75 5a 47 56 6b 4c 57 4a 30 62 69 31 6f 59 57 35
                                                                                                                                                                                                                      Data Ascii: c2UiPjwvYnV0dG9uPjwvZGl2PjwhLS0gQ2xvc2UgQnV0dG9uIC0tPjxkaXYgaWQ9Im90LXBjLWNvbnRlbnQiIGNsYXNzPSJvdC1wYy1zY3JvbGxiYXIiPjxoMiBpZD0ib3QtcGMtdGl0bGUiPllvdXIgUHJpdmFjeTwvaDI+PGRpdiBpZD0ib3QtcGMtZGVzYyI+PC9kaXY+PGJ1dHRvbiBpZD0iYWNjZXB0LXJlY29tbWVuZGVkLWJ0bi1oYW5
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 33 4a 77 5a 47 56 7a 59 79 49 2b 50 43 39 77 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 51 57 4e 6a 62 33 4a 6b 61 57 39 75 49 45 64 79 62 33 56 77 49 48 4e 6c 59 33 52 70 62 32 34 67 5a 57 35 6b 63 79 41 74 4c 54 34 38 4c 33 4e 6c 59 33 52 70 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 48 4e 6c 59 33 52 70 62 32 34 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 78 7a 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 70 5a 47 55 67 62 33 51 74 61 47 39 7a 64 48 4d 74 64 57 6b 67 62 33 51 74 63 47 4d 74 63 32 4e 79 62 32 78 73 59 6d 46 79 49 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6f 5a 48 49 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 57 78 7a 64 43 31 30 61 58 52 73 5a 53 49 2b 50 47 4a 31
                                                                                                                                                                                                                      Data Ascii: 3JwZGVzYyI+PC9wPjwvZGl2PjwvZGl2PjwhLS0gQWNjb3JkaW9uIEdyb3VwIHNlY3Rpb24gZW5kcyAtLT48L3NlY3Rpb24+PC9kaXY+PHNlY3Rpb24gaWQ9Im90LXBjLWxzdCIgY2xhc3M9Im90LWhpZGUgb3QtaG9zdHMtdWkgb3QtcGMtc2Nyb2xsYmFyIj48ZGl2IGlkPSJvdC1wYy1oZHIiPjxkaXYgaWQ9Im90LWxzdC10aXRsZSI+PGJ1
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 34 38 61 44 4d 2b 55 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 67 51 32 39 76 61 32 6c 6c 63 7a 77 76 61 44 4d 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 48 4e 30 4c 58 4e 31 59 6d 68 6b 63 69 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 68 63 6d 4e 6f 4c 57 4e 75 64 48 49 69 50 6a 78 77 49 48 4a 76 62 47 55 39 49 6e 4e 30 59 58 52 31 63 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6a 63 6d 34 74 63 6d 52 79 49 6a 34 38 4c 33 41 2b 50 47 78 68 59 6d 56 73 49 47 5a 76 63 6a 30 69 64 6d 56 75 5a 47 39 79 4c 58 4e 6c 59 58 4a 6a 61 43 31 6f 59 57 35 6b 62 47 56 79 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 4e 79 62 69 31 79 5a 48 49 69 50 6a 77 76 62 47 46 69 5a
                                                                                                                                                                                                                      Data Ascii: 48aDM+UGVyZm9ybWFuY2UgQ29va2llczwvaDM+PC9kaXY+PGRpdiBjbGFzcz0ib3QtbHN0LXN1YmhkciI+PGRpdiBjbGFzcz0ib3Qtc2VhcmNoLWNudHIiPjxwIHJvbGU9InN0YXR1cyIgY2xhc3M9Im90LXNjcm4tcmRyIj48L3A+PGxhYmVsIGZvcj0idmVuZG9yLXNlYXJjaC1oYW5kbGVyIiBjbGFzcz0ib3Qtc2Nybi1yZHIiPjwvbGFiZ
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 68 74 62 47 35 7a 4f 6e 68 73 61 57 35 72 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 33 68 73 61 57 35 72 49 69 42 34 50 53 49 77 63 48 67 69 49 48 6b 39 49 6a 42 77 65 43 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 51 77 4d 69 34 31 4e 7a 63 67 4e 44 41 79 4c 6a 55 33 4e 79 49 67 65 47 31 73 4f 6e 4e 77 59 57 4e 6c 50 53 4a 77 63 6d 56 7a 5a 58 4a 32 5a 53 49 2b 50 48 52 70 64 47 78 6c 50 6b 5a 70 62 48 52 6c 63 69 42 4a 59 32 39 75 50 43 39 30 61 58 52 73 5a 54 34 38 5a 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 5a 6d 49 69 42 6b 50 53 4a 4e 4e 44
                                                                                                                                                                                                                      Data Ascii: iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHhtbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hsaW5rIiB4PSIwcHgiIHk9IjBweCIgdmlld0JveD0iMCAwIDQwMi41NzcgNDAyLjU3NyIgeG1sOnNwYWNlPSJwcmVzZXJ2ZSI+PHRpdGxlPkZpbHRlciBJY29uPC90aXRsZT48Zz48cGF0aCBmaWxsPSIjZmZmIiBkPSJNND
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 62 33 51 74 62 48 4e 30 4c 57 4e 75 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 76 63 33 51 74 59 32 35 30 49 47 39 30 4c 58 42 6a 4c 58 4e 6a 63 6d 39 73 62 47 4a 68 63 69 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 32 56 73 4c 57 4a 73 61 79 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 73 4c 57 46 73 62 43 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 73 4c 57 46 73 62 43 31 6f 5a 48 49 69 50 6a 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6a 62 32 35 7a 5a 57 35 30 4c 57 68 6b 63 69 49 2b 51 32 39 75 63 32 56 75 64 44 77 76 63 33 42 68 62 6a 34 67 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 78 70 4c 57 68 6b 63 69 49 2b 54 47 56
                                                                                                                                                                                                                      Data Ascii: b3QtbHN0LWNudCIgY2xhc3M9Im90LWhvc3QtY250IG90LXBjLXNjcm9sbGJhciI+PGRpdiBpZD0ib3Qtc2VsLWJsayI+PGRpdiBjbGFzcz0ib3Qtc2VsLWFsbCI+PGRpdiBjbGFzcz0ib3Qtc2VsLWFsbC1oZHIiPjxzcGFuIGNsYXNzPSJvdC1jb25zZW50LWhkciI+Q29uc2VudDwvc3Bhbj4gPHNwYW4gY2xhc3M9Im90LWxpLWhkciI+TGV
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 32 4d 74 61 47 52 79 49 6a 34 38 49 53 30 74 49 46 5a 6c 62 6d 52 76 63 69 42 75 59 57 31 6c 49 48 42 76 62 47 6c 6a 65 53 42 73 61 57 35 72 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 6f 5a 48 49 69 50 6a 78 6f 4d 79 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 56 75 4c 57 35 68 62 57 55 69 50 6a 77 76 61 44 4d 2b 50 47 45 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 73 61 57 35 72 49 69 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 57 61 57 56 33 49 46 42 79 61 58 5a 68 59 33 6b 67 54 6d 39 30 61 57 4e 6c 50 43 39 68 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 64 47 39 6e 5a 32 78 6c 63 79 42 68 62 6d 51 67 59 58 4a 79 62 33 63 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69
                                                                                                                                                                                                                      Data Ascii: 2MtaGRyIj48IS0tIFZlbmRvciBuYW1lIHBvbGljeSBsaW5rIC0tPjxkaXYgY2xhc3M9Im90LXZlbi1oZHIiPjxoMyBjbGFzcz0ib3QtdmVuLW5hbWUiPjwvaDM+PGEgY2xhc3M9Im90LXZlbi1saW5rIiBocmVmPSIjIj5WaWV3IFByaXZhY3kgTm90aWNlPC9hPjwvZGl2PjwhLS0gdG9nZ2xlcyBhbmQgYXJyb3cgLS0+PGRpdiBjbGFzcz0i
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 4e 30 49 47 78 70 62 6d 73 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 78 7a 64 43 31 6a 62 6e 52 79 49 6a 34 38 59 6e 56 30 64 47 39 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 57 35 72 4c 57 4a 30 62 69 42 6a 59 58 52 6c 5a 32 39 79 65 53 31 32 5a 57 35 6b 62 33 4a 7a 4c 57 78 70 63 33 51 74 61 47 46 75 5a 47 78 6c 63 69 49 2b 56 6d 6c 6c 64 79 42 57 5a 57 35 6b 62 33 49 67 54 47 6c 7a 64 44 77 76 59 6e 56 30 64 47 39 75 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 51 32 39 76 61 32 6c 6c 49 47 78 76 63 33 51 67 62 47 6c 75 61 79 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6f 62 48 4e 30 4c 57 4e 75 64 48 49 69 50 6a 78 69 64 58 52 30 62 32 34 67 59 32 78 68 63 33 4d 39 49
                                                                                                                                                                                                                      Data Ascii: N0IGxpbmsgLS0+PGRpdiBjbGFzcz0ib3QtdmxzdC1jbnRyIj48YnV0dG9uIGNsYXNzPSJvdC1saW5rLWJ0biBjYXRlZ29yeS12ZW5kb3JzLWxpc3QtaGFuZGxlciI+VmlldyBWZW5kb3IgTGlzdDwvYnV0dG9uPjwvZGl2PjwhLS0gQ29va2llIGxvc3QgbGluayAtLT48ZGl2IGNsYXNzPSJvdC1obHN0LWNudHIiPjxidXR0b24gY2xhc3M9I
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 67 5a 47 46 30 59 53 31 77 63 6d 56 6d 61 58 67 39 49 6d 5a 68 63 79 49 67 5a 47 46 30 59 53 31 70 59 32 39 75 50 53 4a 6a 59 58 4a 6c 64 43 31 79 61 57 64 6f 64 43 49 67 63 6d 39 73 5a 54 30 69 61 57 31 6e 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 78 4f 54 49 67 4e 54 45 79 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 4a 6a 64 58 4a 79 5a 57 35 30 51 32 39 73 62 33 49 69 49 47 51 39 49 6b 30 78 4e 6a 59 75 4f 53 41 79 4e 6a 51 75 4e 57 77 74 4d 54 45 33 4c 6a 67 67 4d 54 45 32 59 79 30 30 4c 6a 63 67 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4e 43 34 33 4c 54 45 33 49 44 42 73 4c 54 63 75 4d 53
                                                                                                                                                                                                                      Data Ascii: gZGF0YS1wcmVmaXg9ImZhcyIgZGF0YS1pY29uPSJjYXJldC1yaWdodCIgcm9sZT0iaW1nIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9IjAgMCAxOTIgNTEyIj48cGF0aCBmaWxsPSJjdXJyZW50Q29sb3IiIGQ9Ik0xNjYuOSAyNjQuNWwtMTE3LjggMTE2Yy00LjcgNC43LTEyLjMgNC43LTE3IDBsLTcuMS
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 49 6a 34 38 61 44 51 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 4e 68 64 43 31 6f 5a 57 46 6b 5a 58 49 69 50 6b 6c 75 5a 6d 39 79 62 57 46 30 61 57 39 75 49 48 4e 30 62 33 4a 68 5a 32 55 67 59 57 35 6b 49 47 46 6a 59 32 56 7a 63 79 42 30 5a 58 4e 30 50 43 39 6f 4e 44 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 47 46 6a 59 32 39 79 5a 47 6c 76 62 69 42 6b 5a 58 52 68 61 57 77 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 57 4e 6a 4c 57 64 79 63 47 4e 75 64 48 49 67 62 33 51 74 59 57 4e 6a 4c 58 52 34 64 43 42 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 31 6a 62 6e 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 49 2b 50 47 67 31 49 47 4e 73 59 58 4e 7a 50 53 4a
                                                                                                                                                                                                                      Data Ascii: Ij48aDQgY2xhc3M9Im90LWNhdC1oZWFkZXIiPkluZm9ybWF0aW9uIHN0b3JhZ2UgYW5kIGFjY2VzcyB0ZXN0PC9oND48L2Rpdj48IS0tIGFjY29yZGlvbiBkZXRhaWwgLS0+PGRpdiBjbGFzcz0ib3QtYWNjLWdycGNudHIgb3QtYWNjLXR4dCBvdC12bmQtaW5mby1jbnRyIj48ZGl2IGNsYXNzPSJvdC12bmQtaW5mbyI+PGg1IGNsYXNzPSJ


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      74192.168.2.849796104.18.86.424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC595OUTGET /scripttemplates/202208.1.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://bncvirtual.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:12 GMT
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 22226
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-MD5: B55i3ZY9miZIaUrwjufy0w==
                                                                                                                                                                                                                      Last-Modified: Fri, 02 Sep 2022 06:26:26 GMT
                                                                                                                                                                                                                      ETag: 0x8DA8CAC103FD31C
                                                                                                                                                                                                                      x-ms-request-id: d648ebf6-d01e-00e0-054f-307502000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 32951
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286054c9faf5fa-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC499INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65
                                                                                                                                                                                                                      Data Ascii: #onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .one
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 62 6e 72 2d 77 2d 6c 6f 67 6f 20 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63
                                                                                                                                                                                                                      Data Ascii: trust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-ic
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 32 4f 43 34 32 4d 54 46 36 49 69 38 2b 50 43 39 6e 50 6a 77 76 63 33 5a 6e 50 67 3d 3d 22 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 77 69 64 74 68 3a 31 32 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 70 6f 77 65 72 65 64 2d 62 79 2d 6c 6f 67 6f 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 20 61 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 6f 77 65 72 65 64 2d 62 79 2d 6c 6f 67 6f 2c 23 6f 6e 65 74 72 75
                                                                                                                                                                                                                      Data Ascii: 2OC42MTF6Ii8+PC9nPjwvc3ZnPg==");background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetru
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e 3a 68 6f 76 65 72 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 6f 70 61 63 69 74 79 3a 31 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 72 6f 77 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 72 6f 77 7b 66 6c 65 78 2d
                                                                                                                                                                                                                      Data Ascii: onetrust-pc-sdk button.ot-link-btn:hover,#ot-sync-ntfy button.ot-link-btn:hover{text-decoration:underline;opacity:1}#onetrust-pc-sdk .ot-sdk-row .ot-sdk-column{padding:0}#onetrust-pc-sdk .ot-sdk-container{padding-right:0}#onetrust-pc-sdk .ot-sdk-row{flex-
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 6f 6e 6c 79 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 63 72 6e 2d 72 64 72 2c 2e 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 6f 6e 6c 79 2c 2e 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 63 72 6e 2d 72 64 72 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 30 20 30 20 30 20 30 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d
                                                                                                                                                                                                                      Data Ascii: trust-pc-sdk .screen-reader-only,#onetrust-pc-sdk .ot-scrn-rdr,.ot-sdk-cookie-policy .screen-reader-only,.ot-sdk-cookie-policy .ot-scrn-rdr{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px}#onetrust-
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 3a 66 6f 63 75 73 2b 6c 61 62 65 6c 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 3b 6f 75 74 6c 69 6e 65 2d 73 74 79 6c 65 3a 61 75 74 6f 7d 2e 63 61 74 65 67 6f 72 79 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 2b 61 3a 66 6f 63 75 73 2c 2e 63 61 74 65 67 6f 72 79 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 2b 61 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 6f 75 74 6c 69 6e 65 3a 32 70 78 20 73 6f 6c 69 64 20 23 30 30 30 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 75 73 65 72 69 64 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d
                                                                                                                                                                                                                      Data Ascii: ner-sdk .banner-option-input:focus+label{outline:1px solid #000;outline-style:auto}.category-vendors-list-handler+a:focus,.category-vendors-list-handler+a:focus-visible{outline:2px solid #000}#onetrust-pc-sdk .ot-userid-title{margin-top:10px}#onetrust-pc-
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 73 64 6b 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 62 75 74 74 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 73 65 63 74 69 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 61 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 69 6e 70 75 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 75 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 69 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6e 61 76 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65
                                                                                                                                                                                                                      Data Ascii: sdk img,#onetrust-banner-sdk svg,#onetrust-banner-sdk button,#onetrust-banner-sdk section,#onetrust-banner-sdk a,#onetrust-banner-sdk label,#onetrust-banner-sdk input,#onetrust-banner-sdk ul,#onetrust-banner-sdk li,#onetrust-banner-sdk nav,#onetrust-banne
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 63 79 20 68 35 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 68 36 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 70 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 69 6d 67 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 73 76 67 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 62 75 74 74 6f 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 73 65 63 74 69 6f 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 61 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 61 62 65 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 69 6e 70 75 74 2c 23 6f 74 2d 73 64 6b 2d 63
                                                                                                                                                                                                                      Data Ascii: cy h5,#ot-sdk-cookie-policy h6,#ot-sdk-cookie-policy p,#ot-sdk-cookie-policy img,#ot-sdk-cookie-policy svg,#ot-sdk-cookie-policy button,#ot-sdk-cookie-policy section,#ot-sdk-cookie-policy a,#ot-sdk-cookie-policy label,#ot-sdk-cookie-policy input,#ot-sdk-c
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 62 6f 74 74 6f 6d 3a 61 75 74 6f 3b 6c 65 66 74 3a 61 75 74 6f 3b 72 69 67 68 74 3a 61 75 74 6f 3b 74 6f 70 3a 61 75 74 6f 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 30 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 62
                                                                                                                                                                                                                      Data Ascii: ;width:auto;min-width:0;max-width:none;border-radius:0;border:none;clear:none;float:none;position:static;bottom:auto;left:auto;right:auto;top:auto;text-align:left;text-decoration:none;text-indent:0;text-shadow:none;text-transform:none;white-space:normal;b
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC1369INData Raw: 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 3b 64 69 73 70 6c 61 79 3a 69 6e 69 74 69 61 6c 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 30 30 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 39 30 25 3b 70 61 64 64 69 6e 67 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 35 35 30 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74
                                                                                                                                                                                                                      Data Ascii: rder-box;padding:0;display:initial}@media (min-width: 400px){#onetrust-banner-sdk .ot-sdk-container,#onetrust-pc-sdk .ot-sdk-container,#ot-sdk-cookie-policy .ot-sdk-container{width:90%;padding:0}}@media (min-width: 550px){#onetrust-banner-sdk .ot-sdk-cont


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      75192.168.2.849799104.16.171.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC4300OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/vb_buy2.php?FVCUSNO=00164&utm_content=body_sfaBookstore&j=46712303&sfmc_sub=1414623361&l=23329524_HTML&u=769624053&mid=524003857&jb=7241&utm_term=1102025&utm_source=transactional&utm_medium=email&utm_campaign=Direct_SFA_Notice
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC392INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:12 GMT
                                                                                                                                                                                                                      Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                      Content-Length: 1150
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 08 Sep 2016 17:36:01 GMT
                                                                                                                                                                                                                      ETag: "47e-53c02769aa240"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 125
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:12 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286054d9a04316-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC977INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b1 b1 b1 66 ee ee ee bd f7 f7 f7 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 9c 9c 10 84 84 84 99 8e 8e 8f ff 90 90 8f ff db db db f2 f9 f9 f9 67 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 95 94 94 31 7f 7f 80 cd cd ce c9 ff ec ed e4 ff b4 b5 ae ff 83 83 84 ff c1 c1 c1 ff f6 f6 f6 8c f4 f4 f4 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: h( f,g1
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC173INData Raw: 00 d8 dd f7 14 57 59 db a3 00 00 c8 ff 00 00 c7 ff 12 12 cc f3 7f 81 e4 62 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 7f e3 63 42 41 d6 bd ba b9 ef 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe ff ff ff f8 7f ff ff f0 1f f7 ac c0 0f 00 00 80 07 00 00 00 01 00 00 00 00 00 00 00 01 26 38 00 03 4e 48 00 03 29 1e 80 03 06 03 c0 03 00 00 f0 07 00 00 f8 0f 00 00 fc 3f 00 00 ff 7f 80 01
                                                                                                                                                                                                                      Data Ascii: WYbcBA1&8NH)?


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      76192.168.2.84980063.140.62.174432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:12 UTC2175OUTGET /b/ss/txtdirect/1/JS-1.6.3/s09107116260013?AQB=1&pccr=true&vidn=33C4085F85026BEB-4000095A64A49EE2&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A47%3A8%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&ch=Shopping&v0=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v2=164&c4=Not%20Set&c5=164&c6=Distance%20Learning&c7=N&c8=13%3A30&c9=Wednesday&c10=Weekday&c11=Not%20Logged%20In&c12=Mozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36&v12=Distance%20Learning&v14=N&c16=new&v18=buyback-digital_access-purchase&c [TRUNCATED]
                                                                                                                                                                                                                      Host: smetrics.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true; s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+14%3A47%3A10+GMT-0500+(Eastern+Standard+Time)&version=202208.1.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      date: Wed, 15 Jan 2025 19:47:12 GMT
                                                                                                                                                                                                                      expires: Tue, 14 Jan 2025 19:47:12 GMT
                                                                                                                                                                                                                      last-modified: Thu, 16 Jan 2025 19:47:12 GMT
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                      server: jag
                                                                                                                                                                                                                      set-cookie: s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; Path=/; Domain=bncvirtual.com; Max-Age=63072000; Expires=Fri, 15 Jan 2027 19:47:47 GMT;
                                                                                                                                                                                                                      etag: 3730115601288232960-4618239164377229899
                                                                                                                                                                                                                      vary: *
                                                                                                                                                                                                                      content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                      content-length: 43
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                      Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      77192.168.2.849801104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC3881OUTGET /cdn-cgi/challenge-platform/h/b/jsd/r/90286034fef832e8 HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC173INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:13 GMT
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      allow: POST
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286056dc2ff5f6-EWR


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      78192.168.2.849802104.18.87.424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC386OUTGET /scripttemplates/202208.1.0/assets/otFlat.json HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:13 GMT
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-MD5: ivRWEcgBmKISMHohZLmqHg==
                                                                                                                                                                                                                      Last-Modified: Fri, 02 Sep 2022 06:26:11 GMT
                                                                                                                                                                                                                      x-ms-request-id: 1ceafeb2-901e-00ec-5e9b-439bf3000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 30435
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286058ae9115d7-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC516INData Raw: 33 33 34 39 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 46 6c 61 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 52 6d 78 68 64 43 49 2b 50 47 52 70 64 69 42 79 62 32 78 6c 50 53 4a 68 62 47 56 79 64 47 52 70 59 57 78 76 5a 79 49 67 59 58 4a 70 59 53 31 6b 5a 58 4e 6a 63 6d 6c 69 5a 57 52 69 65 54 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 39 73 61 57 4e 35 4c 58 52 6c 65 48 51 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 6a 62 32 35
                                                                                                                                                                                                                      Data Ascii: 3349 { "name": "otFlat", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJhbGVydGRpYWxvZyIgYXJpYS1kZXNjcmliZWRieT0ib25ldHJ1c3QtcG9saWN5LXRleHQiPjxkaXYgY2xhc3M9Im90LXNkay1jb25
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 50 43 39 6f 4d 6a 34 38 63 43 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 39 73 61 57 4e 35 4c 58 52 6c 65 48 51 69 50 6e 52 70 64 47 78 6c 50 47 45 67 61 48 4a 6c 5a 6a 30 69 49 79 49 2b 63 47 39 73 61 57 4e 35 50 43 39 68 50 6a 77 76 63 44 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 59 32 39 75 64 47 46 70 62 6d 56 79 49 6a 34 38 61 44 4d 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 52 77 5a 43 31 30 61 58 52 73 5a 53 49 2b 56 32 55 67 59 32 39 73 62 47 56 6a 64 43 42 6b 59 58 52 68 49 47 6c 75 49 47 39 79 5a 47 56 79 49 48 52 76 49 48 42 79 62 33 5a 70 5a 47 55 36 50 43 39 6f 4d 7a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 59 32 39 75 64 47 56 75 64 43 49 2b 50 48 41
                                                                                                                                                                                                                      Data Ascii: PC9oMj48cCBpZD0ib25ldHJ1c3QtcG9saWN5LXRleHQiPnRpdGxlPGEgaHJlZj0iIyI+cG9saWN5PC9hPjwvcD48ZGl2IGNsYXNzPSJvdC1kcGQtY29udGFpbmVyIj48aDMgY2xhc3M9Im90LWRwZC10aXRsZSI+V2UgY29sbGVjdCBkYXRhIGluIG9yZGVyIHRvIHByb3ZpZGU6PC9oMz48ZGl2IGNsYXNzPSJvdC1kcGQtY29udGVudCI+PHA
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 57 35 75 5a 58 49 74 59 32 78 76 63 32 55 74 59 6e 56 30 64 47 39 75 49 47 39 30 4c 57 4e 73 62 33 4e 6c 4c 57 6c 6a 62 32 34 69 50 6a 77 76 59 6e 56 30 64 47 39 75 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 51 32 78 76 63 32 55 67 51 6e 56 30 64 47 39 75 49 45 56 4f 52 43 30 74 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 67 3d 3d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 73 22 3a 20 22 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 61 74 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38
                                                                                                                                                                                                                      Data Ascii: W5uZXItY2xvc2UtYnV0dG9uIG90LWNsb3NlLWljb24iPjwvYnV0dG9uPjwvZGl2PjwhLS0gQ2xvc2UgQnV0dG9uIEVORC0tPjwvZGl2PjwvZGl2Pg==", "css": "#onetrust-banner-sdk{box-shadow:0 0 18px rgba(0,0,0,.2)}#onetrust-banner-sdk.otFlat{position:fixed;z-index:214748
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 62 6f 6c 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 69 74 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d 70 61 72 65 6e 74 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d
                                                                                                                                                                                                                      Data Ascii: bold;margin-left:5px}#onetrust-banner-sdk #onetrust-policy-title,#onetrust-banner-sdk #onetrust-policy-text{color:dimgray;float:left}#onetrust-banner-sdk #onetrust-button-group-parent{min-height:1px;text-align:center}#onetrust-banner-sdk #onetrust-button-
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 61 6c 63 28 31 30 30 25 20 2d 20 31 65 6d 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 20 2a 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69
                                                                                                                                                                                                                      Data Ascii: alc(100% - 1em)}#onetrust-banner-sdk .banner-option-input{cursor:pointer;width:auto;height:auto;border:none;padding:0;padding-right:3px;margin:0 0 10px;font-size:.82em;line-height:1.4}#onetrust-banner-sdk .banner-option-input *{pointer-events:none;font-si
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 72 69 74 3b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 61 72 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 64 65 74 61 69 6c 73 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 7d 23 6f 6e 65 74 72 75 73
                                                                                                                                                                                                                      Data Ascii: rit;color:dimgray}#onetrust-banner-sdk .ot-arrow-container,#onetrust-banner-sdk .banner-option-details{transition:all 300ms ease-in 0s;-webkit-transition:all 300ms ease-in 0s;-moz-transition:all 300ms ease-in 0s;-o-transition:all 300ms ease-in 0s}#onetrus
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 31 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 32 35 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 63 6c 6f 73 65 2d 62 74 6e
                                                                                                                                                                                                                      Data Ascii: 13em;line-height:1.5}#onetrust-banner-sdk .ot-dpd-desc{margin-bottom:10px}#onetrust-banner-sdk .ot-dpd-desc>.ot-b-addl-desc{margin-top:10px;margin-bottom:10px;font-size:1em}@media only screen and (max-width: 425px){#onetrust-banner-sdk #onetrust-close-btn
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75
                                                                                                                                                                                                                      Data Ascii: tive;margin-left:0}#onetrust-banner-sdk #onetrust-button-group button{display:inline-block}#onetrust-banner-sdk #onetrust-button-group{margin-right:0;text-align:center}#onetrust-banner-sdk .has-reject-all-button #onetrust-pc-btn-handler{float:left}#onetru
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 73 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 65 6d 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 37 65 6d 29 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 38 39 37 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d 70 61 72 65 6e 74 7b 70
                                                                                                                                                                                                                      Data Ascii: #onetrust-banner-sdk #banner-options{margin-left:2em;margin-right:5em;margin-bottom:1.25em;width:calc(100% - 7em)}}@media only screen and (min-width: 897px)and (max-width: 1023px){#onetrust-banner-sdk.vertical-align-content #onetrust-button-group-parent{p
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 6e 6f 74 28 2e 6f 74 2d 64 70 64 2d 64 65 73 63 29 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 2e 6f 74 2d 64 70 64 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 35 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 72 65 6d 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 2e 6f 74 2d 64 70 64 2d 74 69 74 6c 65 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73
                                                                                                                                                                                                                      Data Ascii: not(.ot-dpd-desc)>.ot-b-addl-desc{margin-bottom:0;padding-bottom:1em}#onetrust-banner-sdk.ot-iab-2 .ot-dpd-container{width:45%;padding-left:1rem;display:inline-block;float:none}#onetrust-banner-sdk.ot-iab-2 .ot-dpd-title{line-height:1.7}#onetrust-banner-s


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      79192.168.2.849803104.16.170.2504432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC3839OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                      Host: bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: language=en; SI=eJyFVMlu2zAQ%2FRVBp%2FZicLiJpE%2FeWhho1KBGUvjo2EJjIJELWw6aFv33kkM6fkAOFSDNvOFoljckN4GkCn%2F2QYz3gaxO3%2FEp2FB%2FcgszEXU0yGyQwtqJTQYVDUqF%2BubQD5t%2BU62GzdBVd%2F3%2BpTue9sNrNd0%2FPe37H6fkrKOzCHVSzVW1410QI2mi2lyt7qr6q0oCdAJdgq5Ah5SUclKoXxhAVoK0BHnJJ5%2FUtcjOSaWLTV4DSMgoE2%2FsAC1KCzpkk5BN%2BsytEBNaMNkKmlXQrErNkgn18%2Bn8UOgdPQ7PvKbehqd0DjjbPP88M%2F8KSlK2rB7Ox1PHllSYv1iq5ZyNUKFKFbpQxxkfh5iURypymEW%2Fu1go03zHAOaigSUNc9FQlQaidDN%2BYCY11KB9jt7yJgKCDBBkIKtR%2BYc1A53BggHkNRa9mgw0g5RcyVB%2FXrfrdVueWfpM48umSXy5XYPVWZGBZEC4IhEoBBqBgaIsMGMb9AJ2rIc%2FGoGAEEgEmL%2BBuTQl%2FYxBIYg3RQNbuEnpm1DfH87bx%2B7IplSF5L0Vb4FuVz28xnvhvOv6oZpst4dzP%2FAJT%2FWpGKY9DNV%2FXGG4DobrYEs5pM4hdQ6H65i7uIvbbljOq%2B7X6MNv71%2B99x952ZVN53xRfDr8NHJJvRx%2BL%2Fnqi4qKXpQUfXE34zYJm0Xzdhy9gyo8DoqEKOFIpEbjdTpffssrMrObz%2BQp21Q%2Bht8X02V7%2F2WWjdx9pOJutZjPvt7crm6z3bwbD4lcG4mmSFekzzJesllSkbJIVaQu0hRZ4lGJRyUelXiyxJMlnkzx%2Fv4Dtw%2BrrA%3D%3D; SFMC=Kn9OCtcOWpRBcqp2Lnn794gvZ11RGq%2FAPL7uHcMq88rPLR03uaVLp9v1YJioXcgGOj6fbOfjmrOTQB2IWnVDawGoIEz [TRUNCATED]
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC392INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:13 GMT
                                                                                                                                                                                                                      Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                      Content-Length: 1150
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Thu, 08 Sep 2016 17:36:01 GMT
                                                                                                                                                                                                                      ETag: "47e-53c02769aa240"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 126
                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 23:47:13 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=14400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286058890842aa-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC977INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b1 b1 b1 66 ee ee ee bd f7 f7 f7 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 9c 9c 10 84 84 84 99 8e 8e 8f ff 90 90 8f ff db db db f2 f9 f9 f9 67 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 95 94 94 31 7f 7f 80 cd cd ce c9 ff ec ed e4 ff b4 b5 ae ff 83 83 84 ff c1 c1 c1 ff f6 f6 f6 8c f4 f4 f4 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: h( f,g1
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC173INData Raw: 00 d8 dd f7 14 57 59 db a3 00 00 c8 ff 00 00 c7 ff 12 12 cc f3 7f 81 e4 62 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 7f e3 63 42 41 d6 bd ba b9 ef 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe ff ff ff f8 7f ff ff f0 1f f7 ac c0 0f 00 00 80 07 00 00 00 01 00 00 00 00 00 00 00 01 26 38 00 03 4e 48 00 03 29 1e 80 03 06 03 c0 03 00 00 f0 07 00 00 f8 0f 00 00 fc 3f 00 00 ff 7f 80 01
                                                                                                                                                                                                                      Data Ascii: WYbcBA1&8NH)?


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      80192.168.2.849805104.18.87.424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC393OUTGET /scripttemplates/202208.1.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:13 GMT
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 22226
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-MD5: B55i3ZY9miZIaUrwjufy0w==
                                                                                                                                                                                                                      Last-Modified: Fri, 02 Sep 2022 06:26:26 GMT
                                                                                                                                                                                                                      ETag: 0x8DA8CAC103FD31C
                                                                                                                                                                                                                      x-ms-request-id: 2db09b73-201e-00dc-0ccf-46c1d9000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 32876
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286059dea1c466-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC499INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65
                                                                                                                                                                                                                      Data Ascii: #onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .one
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 62 6e 72 2d 77 2d 6c 6f 67 6f 20 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63
                                                                                                                                                                                                                      Data Ascii: trust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-ic
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 32 4f 43 34 32 4d 54 46 36 49 69 38 2b 50 43 39 6e 50 6a 77 76 63 33 5a 6e 50 67 3d 3d 22 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 77 69 64 74 68 3a 31 32 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 70 6f 77 65 72 65 64 2d 62 79 2d 6c 6f 67 6f 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 20 61 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 6f 77 65 72 65 64 2d 62 79 2d 6c 6f 67 6f 2c 23 6f 6e 65 74 72 75
                                                                                                                                                                                                                      Data Ascii: 2OC42MTF6Ii8+PC9nPjwvc3ZnPg==");background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetru
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e 3a 68 6f 76 65 72 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 6f 70 61 63 69 74 79 3a 31 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 72 6f 77 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 72 6f 77 7b 66 6c 65 78 2d
                                                                                                                                                                                                                      Data Ascii: onetrust-pc-sdk button.ot-link-btn:hover,#ot-sync-ntfy button.ot-link-btn:hover{text-decoration:underline;opacity:1}#onetrust-pc-sdk .ot-sdk-row .ot-sdk-column{padding:0}#onetrust-pc-sdk .ot-sdk-container{padding-right:0}#onetrust-pc-sdk .ot-sdk-row{flex-
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 6f 6e 6c 79 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 63 72 6e 2d 72 64 72 2c 2e 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 6f 6e 6c 79 2c 2e 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 63 72 6e 2d 72 64 72 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 30 20 30 20 30 20 30 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d
                                                                                                                                                                                                                      Data Ascii: trust-pc-sdk .screen-reader-only,#onetrust-pc-sdk .ot-scrn-rdr,.ot-sdk-cookie-policy .screen-reader-only,.ot-sdk-cookie-policy .ot-scrn-rdr{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px}#onetrust-
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 3a 66 6f 63 75 73 2b 6c 61 62 65 6c 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 3b 6f 75 74 6c 69 6e 65 2d 73 74 79 6c 65 3a 61 75 74 6f 7d 2e 63 61 74 65 67 6f 72 79 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 2b 61 3a 66 6f 63 75 73 2c 2e 63 61 74 65 67 6f 72 79 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 2b 61 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 6f 75 74 6c 69 6e 65 3a 32 70 78 20 73 6f 6c 69 64 20 23 30 30 30 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 75 73 65 72 69 64 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d
                                                                                                                                                                                                                      Data Ascii: ner-sdk .banner-option-input:focus+label{outline:1px solid #000;outline-style:auto}.category-vendors-list-handler+a:focus,.category-vendors-list-handler+a:focus-visible{outline:2px solid #000}#onetrust-pc-sdk .ot-userid-title{margin-top:10px}#onetrust-pc-
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 73 64 6b 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 62 75 74 74 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 73 65 63 74 69 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 61 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 69 6e 70 75 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 75 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 69 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6e 61 76 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65
                                                                                                                                                                                                                      Data Ascii: sdk img,#onetrust-banner-sdk svg,#onetrust-banner-sdk button,#onetrust-banner-sdk section,#onetrust-banner-sdk a,#onetrust-banner-sdk label,#onetrust-banner-sdk input,#onetrust-banner-sdk ul,#onetrust-banner-sdk li,#onetrust-banner-sdk nav,#onetrust-banne
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 63 79 20 68 35 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 68 36 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 70 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 69 6d 67 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 73 76 67 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 62 75 74 74 6f 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 73 65 63 74 69 6f 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 61 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 61 62 65 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 69 6e 70 75 74 2c 23 6f 74 2d 73 64 6b 2d 63
                                                                                                                                                                                                                      Data Ascii: cy h5,#ot-sdk-cookie-policy h6,#ot-sdk-cookie-policy p,#ot-sdk-cookie-policy img,#ot-sdk-cookie-policy svg,#ot-sdk-cookie-policy button,#ot-sdk-cookie-policy section,#ot-sdk-cookie-policy a,#ot-sdk-cookie-policy label,#ot-sdk-cookie-policy input,#ot-sdk-c
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 62 6f 74 74 6f 6d 3a 61 75 74 6f 3b 6c 65 66 74 3a 61 75 74 6f 3b 72 69 67 68 74 3a 61 75 74 6f 3b 74 6f 70 3a 61 75 74 6f 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 30 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 62
                                                                                                                                                                                                                      Data Ascii: ;width:auto;min-width:0;max-width:none;border-radius:0;border:none;clear:none;float:none;position:static;bottom:auto;left:auto;right:auto;top:auto;text-align:left;text-decoration:none;text-indent:0;text-shadow:none;text-transform:none;white-space:normal;b
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 3b 64 69 73 70 6c 61 79 3a 69 6e 69 74 69 61 6c 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 30 30 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 39 30 25 3b 70 61 64 64 69 6e 67 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 35 35 30 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74
                                                                                                                                                                                                                      Data Ascii: rder-box;padding:0;display:initial}@media (min-width: 400px){#onetrust-banner-sdk .ot-sdk-container,#onetrust-pc-sdk .ot-sdk-container,#ot-sdk-cookie-policy .ot-sdk-container{width:90%;padding:0}}@media (min-width: 550px){#onetrust-banner-sdk .ot-sdk-cont


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      81192.168.2.849804104.18.87.424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC393OUTGET /scripttemplates/202208.1.0/assets/v2/otPcCenter.json HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:13 GMT
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-MD5: 21cHQ6etMkoj8lO7BcUj3Q==
                                                                                                                                                                                                                      Last-Modified: Fri, 02 Sep 2022 06:26:13 GMT
                                                                                                                                                                                                                      x-ms-request-id: b227b4d7-901e-00ec-585e-579bf3000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 44029
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 90286059ec6e1a0b-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC516INData Raw: 37 63 34 63 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 43 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 30 4e 6c 62 6e 52 6c 63 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 49 47 46 79 61 57 45 74 62 57 39 6b 59 57 77 39 49 6e 52 79 64 57 55 69 49 48 4a 76 62 47 55 39 49 6d 46 73 5a 58 4a 30 5a 47 6c 68 62 47 39 6e 49 69 42 68 63 6d 6c 68 4c 57 52 6c 63 32 4e 79 61 57 4a 6c 5a 47 4a 35 50 53 4a 76 64 43 31 77 59 79 31 6b 5a 58 4e 6a 49 6a 34 38 49 53 30 74 49 45 4e
                                                                                                                                                                                                                      Data Ascii: 7c4c { "name": "otPcCenter", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iIGFyaWEtbW9kYWw9InRydWUiIHJvbGU9ImFsZXJ0ZGlhbG9nIiBhcmlhLWRlc2NyaWJlZGJ5PSJvdC1wYy1kZXNjIj48IS0tIEN
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 63 32 55 69 50 6a 77 76 59 6e 56 30 64 47 39 75 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 51 32 78 76 63 32 55 67 51 6e 56 30 64 47 39 75 49 43 30 74 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 4e 76 62 6e 52 6c 62 6e 51 69 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6f 4d 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 64 47 6c 30 62 47 55 69 50 6c 6c 76 64 58 49 67 55 48 4a 70 64 6d 46 6a 65 54 77 76 61 44 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 5a 47 56 7a 59 79 49 2b 50 43 39 6b 61 58 59 2b 50 47 4a 31 64 48 52 76 62 69 42 70 5a 44 30 69 59 57 4e 6a 5a 58 42 30 4c 58 4a 6c 59 32 39 74 62 57 56 75 5a 47 56 6b 4c 57 4a 30 62 69 31 6f 59 57 35
                                                                                                                                                                                                                      Data Ascii: c2UiPjwvYnV0dG9uPjwvZGl2PjwhLS0gQ2xvc2UgQnV0dG9uIC0tPjxkaXYgaWQ9Im90LXBjLWNvbnRlbnQiIGNsYXNzPSJvdC1wYy1zY3JvbGxiYXIiPjxoMiBpZD0ib3QtcGMtdGl0bGUiPllvdXIgUHJpdmFjeTwvaDI+PGRpdiBpZD0ib3QtcGMtZGVzYyI+PC9kaXY+PGJ1dHRvbiBpZD0iYWNjZXB0LXJlY29tbWVuZGVkLWJ0bi1oYW5
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 33 4a 77 5a 47 56 7a 59 79 49 2b 50 43 39 77 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 51 57 4e 6a 62 33 4a 6b 61 57 39 75 49 45 64 79 62 33 56 77 49 48 4e 6c 59 33 52 70 62 32 34 67 5a 57 35 6b 63 79 41 74 4c 54 34 38 4c 33 4e 6c 59 33 52 70 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 48 4e 6c 59 33 52 70 62 32 34 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 78 7a 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 70 5a 47 55 67 62 33 51 74 61 47 39 7a 64 48 4d 74 64 57 6b 67 62 33 51 74 63 47 4d 74 63 32 4e 79 62 32 78 73 59 6d 46 79 49 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6f 5a 48 49 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 57 78 7a 64 43 31 30 61 58 52 73 5a 53 49 2b 50 47 4a 31
                                                                                                                                                                                                                      Data Ascii: 3JwZGVzYyI+PC9wPjwvZGl2PjwvZGl2PjwhLS0gQWNjb3JkaW9uIEdyb3VwIHNlY3Rpb24gZW5kcyAtLT48L3NlY3Rpb24+PC9kaXY+PHNlY3Rpb24gaWQ9Im90LXBjLWxzdCIgY2xhc3M9Im90LWhpZGUgb3QtaG9zdHMtdWkgb3QtcGMtc2Nyb2xsYmFyIj48ZGl2IGlkPSJvdC1wYy1oZHIiPjxkaXYgaWQ9Im90LWxzdC10aXRsZSI+PGJ1
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 34 38 61 44 4d 2b 55 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 67 51 32 39 76 61 32 6c 6c 63 7a 77 76 61 44 4d 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 48 4e 30 4c 58 4e 31 59 6d 68 6b 63 69 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 68 63 6d 4e 6f 4c 57 4e 75 64 48 49 69 50 6a 78 77 49 48 4a 76 62 47 55 39 49 6e 4e 30 59 58 52 31 63 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6a 63 6d 34 74 63 6d 52 79 49 6a 34 38 4c 33 41 2b 50 47 78 68 59 6d 56 73 49 47 5a 76 63 6a 30 69 64 6d 56 75 5a 47 39 79 4c 58 4e 6c 59 58 4a 6a 61 43 31 6f 59 57 35 6b 62 47 56 79 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 4e 79 62 69 31 79 5a 48 49 69 50 6a 77 76 62 47 46 69 5a
                                                                                                                                                                                                                      Data Ascii: 48aDM+UGVyZm9ybWFuY2UgQ29va2llczwvaDM+PC9kaXY+PGRpdiBjbGFzcz0ib3QtbHN0LXN1YmhkciI+PGRpdiBjbGFzcz0ib3Qtc2VhcmNoLWNudHIiPjxwIHJvbGU9InN0YXR1cyIgY2xhc3M9Im90LXNjcm4tcmRyIj48L3A+PGxhYmVsIGZvcj0idmVuZG9yLXNlYXJjaC1oYW5kbGVyIiBjbGFzcz0ib3Qtc2Nybi1yZHIiPjwvbGFiZ
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 68 74 62 47 35 7a 4f 6e 68 73 61 57 35 72 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 33 68 73 61 57 35 72 49 69 42 34 50 53 49 77 63 48 67 69 49 48 6b 39 49 6a 42 77 65 43 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 51 77 4d 69 34 31 4e 7a 63 67 4e 44 41 79 4c 6a 55 33 4e 79 49 67 65 47 31 73 4f 6e 4e 77 59 57 4e 6c 50 53 4a 77 63 6d 56 7a 5a 58 4a 32 5a 53 49 2b 50 48 52 70 64 47 78 6c 50 6b 5a 70 62 48 52 6c 63 69 42 4a 59 32 39 75 50 43 39 30 61 58 52 73 5a 54 34 38 5a 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 5a 6d 49 69 42 6b 50 53 4a 4e 4e 44
                                                                                                                                                                                                                      Data Ascii: iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHhtbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hsaW5rIiB4PSIwcHgiIHk9IjBweCIgdmlld0JveD0iMCAwIDQwMi41NzcgNDAyLjU3NyIgeG1sOnNwYWNlPSJwcmVzZXJ2ZSI+PHRpdGxlPkZpbHRlciBJY29uPC90aXRsZT48Zz48cGF0aCBmaWxsPSIjZmZmIiBkPSJNND
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 62 33 51 74 62 48 4e 30 4c 57 4e 75 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 76 63 33 51 74 59 32 35 30 49 47 39 30 4c 58 42 6a 4c 58 4e 6a 63 6d 39 73 62 47 4a 68 63 69 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 32 56 73 4c 57 4a 73 61 79 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 73 4c 57 46 73 62 43 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 73 4c 57 46 73 62 43 31 6f 5a 48 49 69 50 6a 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6a 62 32 35 7a 5a 57 35 30 4c 57 68 6b 63 69 49 2b 51 32 39 75 63 32 56 75 64 44 77 76 63 33 42 68 62 6a 34 67 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 78 70 4c 57 68 6b 63 69 49 2b 54 47 56
                                                                                                                                                                                                                      Data Ascii: b3QtbHN0LWNudCIgY2xhc3M9Im90LWhvc3QtY250IG90LXBjLXNjcm9sbGJhciI+PGRpdiBpZD0ib3Qtc2VsLWJsayI+PGRpdiBjbGFzcz0ib3Qtc2VsLWFsbCI+PGRpdiBjbGFzcz0ib3Qtc2VsLWFsbC1oZHIiPjxzcGFuIGNsYXNzPSJvdC1jb25zZW50LWhkciI+Q29uc2VudDwvc3Bhbj4gPHNwYW4gY2xhc3M9Im90LWxpLWhkciI+TGV
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 32 4d 74 61 47 52 79 49 6a 34 38 49 53 30 74 49 46 5a 6c 62 6d 52 76 63 69 42 75 59 57 31 6c 49 48 42 76 62 47 6c 6a 65 53 42 73 61 57 35 72 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 6f 5a 48 49 69 50 6a 78 6f 4d 79 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 56 75 4c 57 35 68 62 57 55 69 50 6a 77 76 61 44 4d 2b 50 47 45 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 73 61 57 35 72 49 69 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 57 61 57 56 33 49 46 42 79 61 58 5a 68 59 33 6b 67 54 6d 39 30 61 57 4e 6c 50 43 39 68 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 64 47 39 6e 5a 32 78 6c 63 79 42 68 62 6d 51 67 59 58 4a 79 62 33 63 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69
                                                                                                                                                                                                                      Data Ascii: 2MtaGRyIj48IS0tIFZlbmRvciBuYW1lIHBvbGljeSBsaW5rIC0tPjxkaXYgY2xhc3M9Im90LXZlbi1oZHIiPjxoMyBjbGFzcz0ib3QtdmVuLW5hbWUiPjwvaDM+PGEgY2xhc3M9Im90LXZlbi1saW5rIiBocmVmPSIjIj5WaWV3IFByaXZhY3kgTm90aWNlPC9hPjwvZGl2PjwhLS0gdG9nZ2xlcyBhbmQgYXJyb3cgLS0+PGRpdiBjbGFzcz0i
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 4e 30 49 47 78 70 62 6d 73 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 78 7a 64 43 31 6a 62 6e 52 79 49 6a 34 38 59 6e 56 30 64 47 39 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 57 35 72 4c 57 4a 30 62 69 42 6a 59 58 52 6c 5a 32 39 79 65 53 31 32 5a 57 35 6b 62 33 4a 7a 4c 57 78 70 63 33 51 74 61 47 46 75 5a 47 78 6c 63 69 49 2b 56 6d 6c 6c 64 79 42 57 5a 57 35 6b 62 33 49 67 54 47 6c 7a 64 44 77 76 59 6e 56 30 64 47 39 75 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 51 32 39 76 61 32 6c 6c 49 47 78 76 63 33 51 67 62 47 6c 75 61 79 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6f 62 48 4e 30 4c 57 4e 75 64 48 49 69 50 6a 78 69 64 58 52 30 62 32 34 67 59 32 78 68 63 33 4d 39 49
                                                                                                                                                                                                                      Data Ascii: N0IGxpbmsgLS0+PGRpdiBjbGFzcz0ib3QtdmxzdC1jbnRyIj48YnV0dG9uIGNsYXNzPSJvdC1saW5rLWJ0biBjYXRlZ29yeS12ZW5kb3JzLWxpc3QtaGFuZGxlciI+VmlldyBWZW5kb3IgTGlzdDwvYnV0dG9uPjwvZGl2PjwhLS0gQ29va2llIGxvc3QgbGluayAtLT48ZGl2IGNsYXNzPSJvdC1obHN0LWNudHIiPjxidXR0b24gY2xhc3M9I
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 67 5a 47 46 30 59 53 31 77 63 6d 56 6d 61 58 67 39 49 6d 5a 68 63 79 49 67 5a 47 46 30 59 53 31 70 59 32 39 75 50 53 4a 6a 59 58 4a 6c 64 43 31 79 61 57 64 6f 64 43 49 67 63 6d 39 73 5a 54 30 69 61 57 31 6e 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 78 4f 54 49 67 4e 54 45 79 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 4a 6a 64 58 4a 79 5a 57 35 30 51 32 39 73 62 33 49 69 49 47 51 39 49 6b 30 78 4e 6a 59 75 4f 53 41 79 4e 6a 51 75 4e 57 77 74 4d 54 45 33 4c 6a 67 67 4d 54 45 32 59 79 30 30 4c 6a 63 67 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4e 43 34 33 4c 54 45 33 49 44 42 73 4c 54 63 75 4d 53
                                                                                                                                                                                                                      Data Ascii: gZGF0YS1wcmVmaXg9ImZhcyIgZGF0YS1pY29uPSJjYXJldC1yaWdodCIgcm9sZT0iaW1nIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9IjAgMCAxOTIgNTEyIj48cGF0aCBmaWxsPSJjdXJyZW50Q29sb3IiIGQ9Ik0xNjYuOSAyNjQuNWwtMTE3LjggMTE2Yy00LjcgNC43LTEyLjMgNC43LTE3IDBsLTcuMS
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 49 6a 34 38 61 44 51 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 4e 68 64 43 31 6f 5a 57 46 6b 5a 58 49 69 50 6b 6c 75 5a 6d 39 79 62 57 46 30 61 57 39 75 49 48 4e 30 62 33 4a 68 5a 32 55 67 59 57 35 6b 49 47 46 6a 59 32 56 7a 63 79 42 30 5a 58 4e 30 50 43 39 6f 4e 44 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 47 46 6a 59 32 39 79 5a 47 6c 76 62 69 42 6b 5a 58 52 68 61 57 77 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 57 4e 6a 4c 57 64 79 63 47 4e 75 64 48 49 67 62 33 51 74 59 57 4e 6a 4c 58 52 34 64 43 42 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 31 6a 62 6e 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 49 2b 50 47 67 31 49 47 4e 73 59 58 4e 7a 50 53 4a
                                                                                                                                                                                                                      Data Ascii: Ij48aDQgY2xhc3M9Im90LWNhdC1oZWFkZXIiPkluZm9ybWF0aW9uIHN0b3JhZ2UgYW5kIGFjY2VzcyB0ZXN0PC9oND48L2Rpdj48IS0tIGFjY29yZGlvbiBkZXRhaWwgLS0+PGRpdiBjbGFzcz0ib3QtYWNjLWdycGNudHIgb3QtYWNjLXR4dCBvdC12bmQtaW5mby1jbnRyIj48ZGl2IGNsYXNzPSJvdC12bmQtaW5mbyI+PGg1IGNsYXNzPSJ


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      82192.168.2.849807104.18.86.424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC706OUTGET /logos/6831aab6-949d-4e00-b255-f7a236519967/52b7217b-dc21-4198-9acf-2a7eabaf9d64/2788117c-4638-40c9-b01b-345786e8ac0f/BNED_Color.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC843INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:13 GMT
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Content-Length: 88613
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Cf-Bgj: h2pri
                                                                                                                                                                                                                      Content-MD5: gVXmMqBXaZKp6AiRSBJwog==
                                                                                                                                                                                                                      ETag: 0x8DB9421D5505A83
                                                                                                                                                                                                                      Last-Modified: Thu, 03 Aug 2023 13:02:03 GMT
                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                      x-ms-request-id: 5ce385de-e01e-002f-44e3-4212b0000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 38845
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028605a2d800f79-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC526INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 c8 00 c8 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 00 00 00 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 00 00 00 00 00 ff db 00 43 00 0c 08 08 1b 0a 1b 22 11 17 24 2a 24 1c 1b 20 24 2b 28 28 20 24 29 25 25 31 2f 25 29 2e 2a 2b 2b 39 2b 2a 2e 2f 34 35 35 35 34 2f 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b ff db 00 43 01 0d 0b 0b 10 0e 10 1b 14 1b 24 32 28 21 28 32 3b 34 32 32 32 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 40 40 40 40 40 3b 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 ff db 00 43 02 0d 0b 0b 10 0e 10 1b 14 1b 24 32 28 21 28 32 3b 34 32 32 32 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 40 40 40 40 40 3b 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40
                                                                                                                                                                                                                      Data Ascii: JFIFAdobedAdobedC"$*$ $+(( $)%%1/%).*++9+*./45554/;;;;;;;;;;;;;;;;;;;;;C$2(!(2;4222;;;;;;;;;;;;;;;;;@@@@@;@@@@@@@@@@@@@@@@@@@@@C$2(!(2;4222;;;;;;;;;;;;;;;;;@@@@@;@@@@@@@@@@@@@@@@@
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0e 04 00 00 01 00 02 00 03 00 00 3f 00 f5 5a 28 a2 bd 3a bd 3a bd 3a 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2
                                                                                                                                                                                                                      Data Ascii: ?Z(:::(((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a
                                                                                                                                                                                                                      Data Ascii: (((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28
                                                                                                                                                                                                                      Data Ascii: (((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2
                                                                                                                                                                                                                      Data Ascii: (((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a
                                                                                                                                                                                                                      Data Ascii: (((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 45 14 51 59 be 21 d6 3f b1 e0 7b ad bb b6 6d f9 73 b7 3b 98 2f 5c 1f 5f 4a d2 ae 73 e2 1f fc 78 cd ff 00 00 ff 00 d1 8b 51 5c 39 48 9d 87 50 09 fd 2a bd ec 8d 1d bc 8e bc 10 a4 8f a8 14 53 5d b6 ae 69 d5 1c ff 00 70 d7 39 ff 00 0b 7f fe 98 7f e4 5f fe c2 8f f8 5b ff 00 f4 c3 ff 00 22 ff 00 f6 15 e7 34 57 39 fd ab 75 fd ef d0 7f 85 71 1f f0 90 6a 1f df fd 17 fc 2a 2f b5 7b 51 f6 af 6a ad 45 7a 37 fc 2d ff 00 fa 61 ff 00 91 7f fb 0a 3f e1 6f ff 00 d3 0f fc 8b ff 00 d8 57 9c d1 47 f6 ad d7 f7 bf 41 fe 14 7f c2 41 a8 7f 7f f4 5f f0 ab 3f 6a f6 a3 ed 5e d5 5a 8a f4 6f f8 5b ff 00 f4 c3 ff 00 22 ff 00 f6 14 7f c2 df ff 00 a6 1f f9 17 ff 00 b0 af 39 a2 8f ed 5b af ef 7e 83 fc 28 ff 00 84 83 50 fe ff 00 e8 bf e1 56 7e d5 ed 47 da bd aa b5 15 e8 df f0 b7 ff 00 e9
                                                                                                                                                                                                                      Data Ascii: EQY!?{ms;/\_JsxQ\9HP*S]ip9_["4W9uqj*/{QjEz7-a?oWGAA_?j^Zo["9[~(PV~G
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 7f e4 5f fe c2 8f f8 5b ff 00 f4 c3 ff 00 22 ff 00 f6 15 e7 34 51 fd ab 75 fd ef d0 7f 85 1f f0 90 6a 1f df fd 17 fc 2a cf da bd a8 fb 57 b5 56 a2 bd 1b fe 16 ff 00 fd 30 ff 00 c8 bf fd 85 1f f0 b7 ff 00 e9 87 fe 45 ff 00 ec 2b ce 68 a3 fb 56 eb fb df a0 ff 00 0a 3f e1 20 d4 3f bf fa 2f f8 55 9f b5 7b 51 f6 af 6a ad 45 7a 37 fc 2d ff 00 fa 61 ff 00 91 7f fb 0a 3f e1 6f ff 00 d3 0f fc 8b ff 00 d8 57 9c d1 47 f6 ad d7 f7 bf 41 fe 14 7f c2 41 a8 7f 7f f4 5f f0 ab 3f 6a f6 a3 ed 5e d5 5a 8a f4 6f f8 5b ff 00 f4 c3 ff 00 22 ff 00 f6 15 d3 f8 47 c5 8b e2 24 76 0b b1 a3 60 0a e7 77 04 70 73 b4 0e 48 23 1e de f5 e2 55 ad e1 8d 79 b4 39 d6 71 f7 4f ca e3 19 25 49 19 03 a7 3c 64 72 39 1c f1 91 52 db 6a d3 09 06 f3 95 ef c0 ab 56 3e 22 b9 59 d7 cd 6c a7 7e 07 e7 c0
                                                                                                                                                                                                                      Data Ascii: _["4Quj*WV0E+hV? ?/U{QjEz7-a?oWGAA_?j^Zo["G$v`wpsH#Uy9qO%I<dr9RjV>"Yl~
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 6a 1f df fd 17 fc 2a cf da bd a8 fb 57 b5 56 a2 bd 1b fe 16 ff 00 fd 30 ff 00 c8 bf fd 85 1f f0 b7 ff 00 e9 87 fe 45 ff 00 ec 2b ce 68 a3 fb 56 eb fb df a0 ff 00 0a 3f e1 20 d4 3f bf fa 2f f8 55 9f b5 7b 51 f6 af 6a ad 45 7a 37 fc 2d ff 00 fa 61 ff 00 91 7f fb 0a 3f e1 6f ff 00 d3 0f fc 8b ff 00 d8 57 9c d1 47 f6 ad d7 f7 bf 41 fe 14 7f c2 41 a8 7f 7f f4 5f f0 ab 3f 6a f6 a3 ed 5e d5 5a 8a f4 6f f8 5b ff 00 f4 c3 ff 00 22 ff 00 f6 14 7f c2 df ff 00 a6 1f f9 17 ff 00 b0 af 39 a2 8f ed 5b af ef 7e 83 fc 28 ff 00 84 83 50 fe ff 00 e8 bf e1 56 7e d5 ed 47 da bd aa b5 15 e8 df f0 b7 ff 00 e9 87 fe 45 ff 00 ec 28 ff 00 85 bf ff 00 4c 3f f2 2f ff 00 61 5e 73 45 1f da b7 5f de fd 07 f8 51 ff 00 09 06 a1 fd ff 00 d1 7f c2 ac fd ab da 8f b5 7b 55 6a 2b d1 bf e1 6f
                                                                                                                                                                                                                      Data Ascii: j*WV0E+hV? ?/U{QjEz7-a?oWGAA_?j^Zo["9[~(PV~GE(L?/a^sE_Q{Uj+o
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: c3 ff 00 22 ff 00 f6 15 e7 34 51 fd ab 75 fd ef d0 7f 85 1f f0 90 6a 1f df fd 17 fc 2a cf da bd a8 fb 57 b5 56 a2 bd 1b fe 16 ff 00 fd 30 ff 00 c8 bf fd 85 1f f0 b7 ff 00 e9 87 fe 45 ff 00 ec 2b ce 68 a3 fb 56 eb fb df a0 ff 00 0a 3f e1 20 d4 3f bf fa 2f f8 55 9f b5 7b 51 f6 af 6a ad 45 7a 37 fc 2d ff 00 fa 61 ff 00 91 7f fb 0a 3f e1 6f ff 00 d3 0f fc 8b ff 00 d8 57 9c d1 47 f6 ad d7 f7 bf 41 fe 14 7f c2 41 a8 7f 7f f4 5f f0 ab 3f 6a f6 a3 ed 5e d5 5a 8a f4 6f f8 5b ff 00 f4 c3 ff 00 22 ff 00 f6 14 7f c2 df ff 00 a6 1f f9 17 ff 00 b0 af 39 a2 8f ed 5b af ef 7e 83 fc 28 ff 00 84 83 50 fe ff 00 e8 bf e1 56 7e d5 ed 47 da bd aa b5 15 e8 df f0 b7 ff 00 e9 87 fe 45 ff 00 ec 28 ff 00 85 bf ff 00 4c 3f f2 2f ff 00 61 5e 73 45 1f da b7 5f de fd 07 f8 51 ff 00 09
                                                                                                                                                                                                                      Data Ascii: "4Quj*WV0E+hV? ?/U{QjEz7-a?oWGAA_?j^Zo["9[~(PV~GE(L?/a^sE_Q


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      83192.168.2.849806104.18.86.424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC607OUTGET /logos/static/powered_by_logo.svg HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC922INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:13 GMT
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Content-Length: 5194
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-MD5: Y+c301RBZNK39PvKQWrIBw==
                                                                                                                                                                                                                      Last-Modified: Wed, 15 Jan 2025 03:19:02 GMT
                                                                                                                                                                                                                      ETag: 0x8DD35135BF90126
                                                                                                                                                                                                                      x-ms-request-id: 361863cc-201e-0032-1009-67cb5a000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 17429
                                                                                                                                                                                                                      Expires: Thu, 16 Jan 2025 19:47:13 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028605a2d7e43c8-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC447INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 36 22 20 77 69 64 74 68 3d 22 31 33 36 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 34 2e 36 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 35 33 2e 37 36 20 30 48 31 33 36 76 31 34 2e 36 48 35 33 2e 37 36 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 31 32 2e 33 56 35 2e 35 39 68 32 2e 32 37 61 32 2e 36 32 20 32 2e 36 32 20 30 20 30 31 31 2e 32 39 2e 32 38 20 31 2e 38 33 20 31 2e 38 33 20
                                                                                                                                                                                                                      Data Ascii: <svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 30 30 33 2e 36 20 37 61 31 2e 31 20 31 2e 31 20 30 20 30 30 2d 2e 34 38 2d 2e 35 20 31 2e 38 36 20 31 2e 38 36 20 30 20 30 30 2d 2e 38 38 2d 2e 31 38 48 2e 38 31 76 36 7a 6d 37 2e 37 34 2e 31 61 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 31 2e 32 2d 2e 33 32 20 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 2e 38 2d 2e 39 31 20 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 20 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 2e 32 38 2d 31 2e 33 37 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 2d 31 2e 32 34 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 20 31 2e 32 34 41 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 31 30 20 39 2e 38 31 61 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 39 20 31 2e 33 36 20 32 2e 31 31 20 32 2e 31 31 20
                                                                                                                                                                                                                      Data Ascii: 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 32 20 30 20 30 31 2d 31 2e 32 36 2d 2e 33 32 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 2d 2e 38 31 2d 2e 39 20 33 2e 32 20 33 2e 32 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 41 33 2e 32 34 20 33 2e 32 34 20 30 20 30 31 32 37 20 38 2e 34 36 61 32 2e 31 38 20 32 2e 31 38 20 30 20 30 31 2e 38 2d 2e 39 32 41 32 2e 30 35 20 32 2e 30 35 20 30 20 30 31 32 39 20 37 2e 32 61 32 2e 35 34 20 32 2e 35 34 20 30 20 30 31 2e 37 37 2e 31 33 20 31 2e 39 20 31 2e 39 20 30 20 30 31 2e 37 2e 34 33 20 31 2e 39 34 20 31 2e 39 34 20 30 20 30 31 2e 35 2e 37 37 20 33 2e 31 39 20 33 2e 31 39 20 30 20 30 31 2e 31 39 20 31 2e 31 39 56 31 30 68 2d 33 2e 38 35 76 2d 2e 36 32 68 33 2e 30 39 61 31 2e 35 35 20 31 2e 35 35 20 30 20 30 30 2d 2e 31 37 2d 2e 37 36 20 31 2e 32 38 20 31 2e
                                                                                                                                                                                                                      Data Ascii: 2 0 01-1.26-.32 2.14 2.14 0 01-.81-.9 3.2 3.2 0 01-.28-1.36A3.24 3.24 0 0127 8.46a2.18 2.18 0 01.8-.92A2.05 2.05 0 0129 7.2a2.54 2.54 0 01.77.13 1.9 1.9 0 01.7.43 1.94 1.94 0 01.5.77 3.19 3.19 0 01.19 1.19V10h-3.85v-.62h3.09a1.55 1.55 0 00-.17-.76 1.28 1.
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC1369INData Raw: 2e 31 34 2d 2e 31 38 2d 2e 32 35 2d 2e 32 34 2d 2e 33 35 68 2d 2e 30 39 76 2e 37 38 7a 6d 2e 37 36 2d 32 2e 35 32 61 32 2e 38 35 20 32 2e 38 35 20 30 20 30 30 2e 31 37 20 31 20 31 2e 35 20 31 2e 35 20 30 20 30 30 2e 34 39 2e 36 38 20 31 2e 33 39 20 31 2e 33 39 20 30 20 30 30 31 2e 35 39 20 30 20 31 2e 34 36 20 31 2e 34 36 20 30 20 30 30 2e 34 39 2d 2e 36 39 20 32 2e 35 35 20 32 2e 35 35 20 30 20 30 30 2e 31 37 2d 31 20 32 2e 35 39 20 32 2e 35 39 20 30 20 30 30 2d 2e 31 36 2d 2e 39 35 20 31 2e 34 35 20 31 2e 34 35 20 30 20 30 30 2d 2e 34 39 2d 2e 36 38 41 31 2e 32 39 20 31 2e 32 39 20 30 20 30 30 34 33 20 37 2e 39 61 31 2e 33 36 20 31 2e 33 36 20 30 20 30 30 2d 2e 37 39 2e 32 33 20 31 2e 34 37 20 31 2e 34 37 20 30 20 30 30 2d 2e 34 38 2e 36 37 20 32 2e 36
                                                                                                                                                                                                                      Data Ascii: .14-.18-.25-.24-.35h-.09v.78zm.76-2.52a2.85 2.85 0 00.17 1 1.5 1.5 0 00.49.68 1.39 1.39 0 001.59 0 1.46 1.46 0 00.49-.69 2.55 2.55 0 00.17-1 2.59 2.59 0 00-.16-.95 1.45 1.45 0 00-.49-.68A1.29 1.29 0 0043 7.9a1.36 1.36 0 00-.79.23 1.47 1.47 0 00-.48.67 2.6
                                                                                                                                                                                                                      2025-01-15 19:47:13 UTC640INData Raw: 33 2d 34 2e 33 31 68 2d 32 2e 33 39 63 2d 2e 31 37 20 31 2e 36 33 2d 2e 38 34 20 32 2e 36 33 2d 32 2e 38 32 20 32 2e 36 33 7a 6d 2d 2e 30 37 2d 38 2e 34 37 61 32 2e 37 36 20 32 2e 37 36 20 30 20 30 31 32 2e 37 37 20 32 2e 39 33 68 2d 35 2e 36 43 38 31 20 35 2e 34 36 20 38 32 20 34 2e 34 36 20 38 33 2e 35 34 20 34 2e 34 36 7a 4d 31 30 35 2e 35 38 20 33 76 32 2e 33 35 63 2d 2e 37 38 20 30 2d 31 2e 30 39 2d 2e 30 37 2d 31 2e 33 36 2d 2e 30 37 2d 31 2e 36 35 20 30 2d 32 2e 37 31 2e 37 32 2d 33 2e 30 36 20 32 2e 37 38 61 37 2e 38 35 20 37 2e 38 35 20 30 20 30 30 2d 2e 30 39 20 31 2e 31 39 76 35 2e 31 34 68 2d 32 2e 33 33 56 33 68 32 2e 31 32 76 33 2e 35 38 61 31 34 2e 39 20 31 34 2e 39 20 30 20 30 31 2e 37 39 2d 32 41 32 2e 35 39 20 32 2e 35 39 20 30 20 30 31
                                                                                                                                                                                                                      Data Ascii: 3-4.31h-2.39c-.17 1.63-.84 2.63-2.82 2.63zm-.07-8.47a2.76 2.76 0 012.77 2.93h-5.6C81 5.46 82 4.46 83.54 4.46zM105.58 3v2.35c-.78 0-1.09-.07-1.36-.07-1.65 0-2.71.72-3.06 2.78a7.85 7.85 0 00-.09 1.19v5.14h-2.33V3h2.12v3.58a14.9 14.9 0 01.79-2A2.59 2.59 0 01


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      84192.168.2.849809104.18.87.424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:14 UTC373OUTGET /logos/static/powered_by_logo.svg HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:14 UTC922INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:14 GMT
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Content-Length: 5194
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-MD5: Y+c301RBZNK39PvKQWrIBw==
                                                                                                                                                                                                                      Last-Modified: Wed, 15 Jan 2025 03:19:02 GMT
                                                                                                                                                                                                                      ETag: 0x8DD35135BF90126
                                                                                                                                                                                                                      x-ms-request-id: 361863cc-201e-0032-1009-67cb5a000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 18539
                                                                                                                                                                                                                      Expires: Thu, 16 Jan 2025 19:47:14 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028605e1ba10ca4-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:14 UTC447INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 36 22 20 77 69 64 74 68 3d 22 31 33 36 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 34 2e 36 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 35 33 2e 37 36 20 30 48 31 33 36 76 31 34 2e 36 48 35 33 2e 37 36 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 31 32 2e 33 56 35 2e 35 39 68 32 2e 32 37 61 32 2e 36 32 20 32 2e 36 32 20 30 20 30 31 31 2e 32 39 2e 32 38 20 31 2e 38 33 20 31 2e 38 33 20
                                                                                                                                                                                                                      Data Ascii: <svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83
                                                                                                                                                                                                                      2025-01-15 19:47:14 UTC1369INData Raw: 30 30 33 2e 36 20 37 61 31 2e 31 20 31 2e 31 20 30 20 30 30 2d 2e 34 38 2d 2e 35 20 31 2e 38 36 20 31 2e 38 36 20 30 20 30 30 2d 2e 38 38 2d 2e 31 38 48 2e 38 31 76 36 7a 6d 37 2e 37 34 2e 31 61 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 31 2e 32 2d 2e 33 32 20 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 2e 38 2d 2e 39 31 20 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 20 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 2e 32 38 2d 31 2e 33 37 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 2d 31 2e 32 34 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 20 31 2e 32 34 41 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 31 30 20 39 2e 38 31 61 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 39 20 31 2e 33 36 20 32 2e 31 31 20 32 2e 31 31 20
                                                                                                                                                                                                                      Data Ascii: 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11
                                                                                                                                                                                                                      2025-01-15 19:47:14 UTC1369INData Raw: 32 20 30 20 30 31 2d 31 2e 32 36 2d 2e 33 32 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 2d 2e 38 31 2d 2e 39 20 33 2e 32 20 33 2e 32 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 41 33 2e 32 34 20 33 2e 32 34 20 30 20 30 31 32 37 20 38 2e 34 36 61 32 2e 31 38 20 32 2e 31 38 20 30 20 30 31 2e 38 2d 2e 39 32 41 32 2e 30 35 20 32 2e 30 35 20 30 20 30 31 32 39 20 37 2e 32 61 32 2e 35 34 20 32 2e 35 34 20 30 20 30 31 2e 37 37 2e 31 33 20 31 2e 39 20 31 2e 39 20 30 20 30 31 2e 37 2e 34 33 20 31 2e 39 34 20 31 2e 39 34 20 30 20 30 31 2e 35 2e 37 37 20 33 2e 31 39 20 33 2e 31 39 20 30 20 30 31 2e 31 39 20 31 2e 31 39 56 31 30 68 2d 33 2e 38 35 76 2d 2e 36 32 68 33 2e 30 39 61 31 2e 35 35 20 31 2e 35 35 20 30 20 30 30 2d 2e 31 37 2d 2e 37 36 20 31 2e 32 38 20 31 2e
                                                                                                                                                                                                                      Data Ascii: 2 0 01-1.26-.32 2.14 2.14 0 01-.81-.9 3.2 3.2 0 01-.28-1.36A3.24 3.24 0 0127 8.46a2.18 2.18 0 01.8-.92A2.05 2.05 0 0129 7.2a2.54 2.54 0 01.77.13 1.9 1.9 0 01.7.43 1.94 1.94 0 01.5.77 3.19 3.19 0 01.19 1.19V10h-3.85v-.62h3.09a1.55 1.55 0 00-.17-.76 1.28 1.
                                                                                                                                                                                                                      2025-01-15 19:47:14 UTC1369INData Raw: 2e 31 34 2d 2e 31 38 2d 2e 32 35 2d 2e 32 34 2d 2e 33 35 68 2d 2e 30 39 76 2e 37 38 7a 6d 2e 37 36 2d 32 2e 35 32 61 32 2e 38 35 20 32 2e 38 35 20 30 20 30 30 2e 31 37 20 31 20 31 2e 35 20 31 2e 35 20 30 20 30 30 2e 34 39 2e 36 38 20 31 2e 33 39 20 31 2e 33 39 20 30 20 30 30 31 2e 35 39 20 30 20 31 2e 34 36 20 31 2e 34 36 20 30 20 30 30 2e 34 39 2d 2e 36 39 20 32 2e 35 35 20 32 2e 35 35 20 30 20 30 30 2e 31 37 2d 31 20 32 2e 35 39 20 32 2e 35 39 20 30 20 30 30 2d 2e 31 36 2d 2e 39 35 20 31 2e 34 35 20 31 2e 34 35 20 30 20 30 30 2d 2e 34 39 2d 2e 36 38 41 31 2e 32 39 20 31 2e 32 39 20 30 20 30 30 34 33 20 37 2e 39 61 31 2e 33 36 20 31 2e 33 36 20 30 20 30 30 2d 2e 37 39 2e 32 33 20 31 2e 34 37 20 31 2e 34 37 20 30 20 30 30 2d 2e 34 38 2e 36 37 20 32 2e 36
                                                                                                                                                                                                                      Data Ascii: .14-.18-.25-.24-.35h-.09v.78zm.76-2.52a2.85 2.85 0 00.17 1 1.5 1.5 0 00.49.68 1.39 1.39 0 001.59 0 1.46 1.46 0 00.49-.69 2.55 2.55 0 00.17-1 2.59 2.59 0 00-.16-.95 1.45 1.45 0 00-.49-.68A1.29 1.29 0 0043 7.9a1.36 1.36 0 00-.79.23 1.47 1.47 0 00-.48.67 2.6
                                                                                                                                                                                                                      2025-01-15 19:47:14 UTC640INData Raw: 33 2d 34 2e 33 31 68 2d 32 2e 33 39 63 2d 2e 31 37 20 31 2e 36 33 2d 2e 38 34 20 32 2e 36 33 2d 32 2e 38 32 20 32 2e 36 33 7a 6d 2d 2e 30 37 2d 38 2e 34 37 61 32 2e 37 36 20 32 2e 37 36 20 30 20 30 31 32 2e 37 37 20 32 2e 39 33 68 2d 35 2e 36 43 38 31 20 35 2e 34 36 20 38 32 20 34 2e 34 36 20 38 33 2e 35 34 20 34 2e 34 36 7a 4d 31 30 35 2e 35 38 20 33 76 32 2e 33 35 63 2d 2e 37 38 20 30 2d 31 2e 30 39 2d 2e 30 37 2d 31 2e 33 36 2d 2e 30 37 2d 31 2e 36 35 20 30 2d 32 2e 37 31 2e 37 32 2d 33 2e 30 36 20 32 2e 37 38 61 37 2e 38 35 20 37 2e 38 35 20 30 20 30 30 2d 2e 30 39 20 31 2e 31 39 76 35 2e 31 34 68 2d 32 2e 33 33 56 33 68 32 2e 31 32 76 33 2e 35 38 61 31 34 2e 39 20 31 34 2e 39 20 30 20 30 31 2e 37 39 2d 32 41 32 2e 35 39 20 32 2e 35 39 20 30 20 30 31
                                                                                                                                                                                                                      Data Ascii: 3-4.31h-2.39c-.17 1.63-.84 2.63-2.82 2.63zm-.07-8.47a2.76 2.76 0 012.77 2.93h-5.6C81 5.46 82 4.46 83.54 4.46zM105.58 3v2.35c-.78 0-1.09-.07-1.36-.07-1.65 0-2.71.72-3.06 2.78a7.85 7.85 0 00-.09 1.19v5.14h-2.33V3h2.12v3.58a14.9 14.9 0 01.79-2A2.59 2.59 0 01


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      85192.168.2.849810104.18.87.424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:14 UTC472OUTGET /logos/6831aab6-949d-4e00-b255-f7a236519967/52b7217b-dc21-4198-9acf-2a7eabaf9d64/2788117c-4638-40c9-b01b-345786e8ac0f/BNED_Color.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-15 19:47:14 UTC843INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 15 Jan 2025 19:47:14 GMT
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Content-Length: 88613
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                      Cf-Bgj: h2pri
                                                                                                                                                                                                                      Content-MD5: gVXmMqBXaZKp6AiRSBJwog==
                                                                                                                                                                                                                      ETag: 0x8DB9421D5505A83
                                                                                                                                                                                                                      Last-Modified: Thu, 03 Aug 2023 13:02:03 GMT
                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                      x-ms-request-id: 5ce385de-e01e-002f-44e3-4212b0000000
                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 38846
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 9028605f294cc440-EWR
                                                                                                                                                                                                                      2025-01-15 19:47:14 UTC526INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 c8 00 c8 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 00 00 00 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 00 00 00 00 00 ff db 00 43 00 0c 08 08 1b 0a 1b 22 11 17 24 2a 24 1c 1b 20 24 2b 28 28 20 24 29 25 25 31 2f 25 29 2e 2a 2b 2b 39 2b 2a 2e 2f 34 35 35 35 34 2f 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b ff db 00 43 01 0d 0b 0b 10 0e 10 1b 14 1b 24 32 28 21 28 32 3b 34 32 32 32 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 40 40 40 40 40 3b 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 ff db 00 43 02 0d 0b 0b 10 0e 10 1b 14 1b 24 32 28 21 28 32 3b 34 32 32 32 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 40 40 40 40 40 3b 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40
                                                                                                                                                                                                                      Data Ascii: JFIFAdobedAdobedC"$*$ $+(( $)%%1/%).*++9+*./45554/;;;;;;;;;;;;;;;;;;;;;C$2(!(2;4222;;;;;;;;;;;;;;;;;@@@@@;@@@@@@@@@@@@@@@@@@@@@C$2(!(2;4222;;;;;;;;;;;;;;;;;@@@@@;@@@@@@@@@@@@@@@@@
                                                                                                                                                                                                                      2025-01-15 19:47:14 UTC1369INData Raw: b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0e 04 00 00 01 00 02 00 03 00 00 3f 00 f5 5a 28 a2 bd 3a bd 3a bd 3a 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2
                                                                                                                                                                                                                      Data Ascii: ?Z(:::(((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                                                                                                                                                                                                      2025-01-15 19:47:14 UTC1369INData Raw: 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a
                                                                                                                                                                                                                      Data Ascii: (((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                                                                                                                                                                                                      2025-01-15 19:47:14 UTC1369INData Raw: a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28
                                                                                                                                                                                                                      Data Ascii: (((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                                                                                                                                                                                                      2025-01-15 19:47:14 UTC1369INData Raw: 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2
                                                                                                                                                                                                                      Data Ascii: (((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                                                                                                                                                                                                      2025-01-15 19:47:14 UTC1369INData Raw: 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a
                                                                                                                                                                                                                      Data Ascii: (((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                                                                                                                                                                                                      2025-01-15 19:47:14 UTC1369INData Raw: 45 14 51 59 be 21 d6 3f b1 e0 7b ad bb b6 6d f9 73 b7 3b 98 2f 5c 1f 5f 4a d2 ae 73 e2 1f fc 78 cd ff 00 00 ff 00 d1 8b 51 5c 39 48 9d 87 50 09 fd 2a bd ec 8d 1d bc 8e bc 10 a4 8f a8 14 53 5d b6 ae 69 d5 1c ff 00 70 d7 39 ff 00 0b 7f fe 98 7f e4 5f fe c2 8f f8 5b ff 00 f4 c3 ff 00 22 ff 00 f6 15 e7 34 57 39 fd ab 75 fd ef d0 7f 85 71 1f f0 90 6a 1f df fd 17 fc 2a 2f b5 7b 51 f6 af 6a ad 45 7a 37 fc 2d ff 00 fa 61 ff 00 91 7f fb 0a 3f e1 6f ff 00 d3 0f fc 8b ff 00 d8 57 9c d1 47 f6 ad d7 f7 bf 41 fe 14 7f c2 41 a8 7f 7f f4 5f f0 ab 3f 6a f6 a3 ed 5e d5 5a 8a f4 6f f8 5b ff 00 f4 c3 ff 00 22 ff 00 f6 14 7f c2 df ff 00 a6 1f f9 17 ff 00 b0 af 39 a2 8f ed 5b af ef 7e 83 fc 28 ff 00 84 83 50 fe ff 00 e8 bf e1 56 7e d5 ed 47 da bd aa b5 15 e8 df f0 b7 ff 00 e9
                                                                                                                                                                                                                      Data Ascii: EQY!?{ms;/\_JsxQ\9HP*S]ip9_["4W9uqj*/{QjEz7-a?oWGAA_?j^Zo["9[~(PV~G
                                                                                                                                                                                                                      2025-01-15 19:47:14 UTC1369INData Raw: 7f e4 5f fe c2 8f f8 5b ff 00 f4 c3 ff 00 22 ff 00 f6 15 e7 34 51 fd ab 75 fd ef d0 7f 85 1f f0 90 6a 1f df fd 17 fc 2a cf da bd a8 fb 57 b5 56 a2 bd 1b fe 16 ff 00 fd 30 ff 00 c8 bf fd 85 1f f0 b7 ff 00 e9 87 fe 45 ff 00 ec 2b ce 68 a3 fb 56 eb fb df a0 ff 00 0a 3f e1 20 d4 3f bf fa 2f f8 55 9f b5 7b 51 f6 af 6a ad 45 7a 37 fc 2d ff 00 fa 61 ff 00 91 7f fb 0a 3f e1 6f ff 00 d3 0f fc 8b ff 00 d8 57 9c d1 47 f6 ad d7 f7 bf 41 fe 14 7f c2 41 a8 7f 7f f4 5f f0 ab 3f 6a f6 a3 ed 5e d5 5a 8a f4 6f f8 5b ff 00 f4 c3 ff 00 22 ff 00 f6 15 d3 f8 47 c5 8b e2 24 76 0b b1 a3 60 0a e7 77 04 70 73 b4 0e 48 23 1e de f5 e2 55 ad e1 8d 79 b4 39 d6 71 f7 4f ca e3 19 25 49 19 03 a7 3c 64 72 39 1c f1 91 52 db 6a d3 09 06 f3 95 ef c0 ab 56 3e 22 b9 59 d7 cd 6c a7 7e 07 e7 c0
                                                                                                                                                                                                                      Data Ascii: _["4Quj*WV0E+hV? ?/U{QjEz7-a?oWGAA_?j^Zo["G$v`wpsH#Uy9qO%I<dr9RjV>"Yl~
                                                                                                                                                                                                                      2025-01-15 19:47:14 UTC1369INData Raw: 6a 1f df fd 17 fc 2a cf da bd a8 fb 57 b5 56 a2 bd 1b fe 16 ff 00 fd 30 ff 00 c8 bf fd 85 1f f0 b7 ff 00 e9 87 fe 45 ff 00 ec 2b ce 68 a3 fb 56 eb fb df a0 ff 00 0a 3f e1 20 d4 3f bf fa 2f f8 55 9f b5 7b 51 f6 af 6a ad 45 7a 37 fc 2d ff 00 fa 61 ff 00 91 7f fb 0a 3f e1 6f ff 00 d3 0f fc 8b ff 00 d8 57 9c d1 47 f6 ad d7 f7 bf 41 fe 14 7f c2 41 a8 7f 7f f4 5f f0 ab 3f 6a f6 a3 ed 5e d5 5a 8a f4 6f f8 5b ff 00 f4 c3 ff 00 22 ff 00 f6 14 7f c2 df ff 00 a6 1f f9 17 ff 00 b0 af 39 a2 8f ed 5b af ef 7e 83 fc 28 ff 00 84 83 50 fe ff 00 e8 bf e1 56 7e d5 ed 47 da bd aa b5 15 e8 df f0 b7 ff 00 e9 87 fe 45 ff 00 ec 28 ff 00 85 bf ff 00 4c 3f f2 2f ff 00 61 5e 73 45 1f da b7 5f de fd 07 f8 51 ff 00 09 06 a1 fd ff 00 d1 7f c2 ac fd ab da 8f b5 7b 55 6a 2b d1 bf e1 6f
                                                                                                                                                                                                                      Data Ascii: j*WV0E+hV? ?/U{QjEz7-a?oWGAA_?j^Zo["9[~(PV~GE(L?/a^sE_Q{Uj+o
                                                                                                                                                                                                                      2025-01-15 19:47:14 UTC1369INData Raw: c3 ff 00 22 ff 00 f6 15 e7 34 51 fd ab 75 fd ef d0 7f 85 1f f0 90 6a 1f df fd 17 fc 2a cf da bd a8 fb 57 b5 56 a2 bd 1b fe 16 ff 00 fd 30 ff 00 c8 bf fd 85 1f f0 b7 ff 00 e9 87 fe 45 ff 00 ec 2b ce 68 a3 fb 56 eb fb df a0 ff 00 0a 3f e1 20 d4 3f bf fa 2f f8 55 9f b5 7b 51 f6 af 6a ad 45 7a 37 fc 2d ff 00 fa 61 ff 00 91 7f fb 0a 3f e1 6f ff 00 d3 0f fc 8b ff 00 d8 57 9c d1 47 f6 ad d7 f7 bf 41 fe 14 7f c2 41 a8 7f 7f f4 5f f0 ab 3f 6a f6 a3 ed 5e d5 5a 8a f4 6f f8 5b ff 00 f4 c3 ff 00 22 ff 00 f6 14 7f c2 df ff 00 a6 1f f9 17 ff 00 b0 af 39 a2 8f ed 5b af ef 7e 83 fc 28 ff 00 84 83 50 fe ff 00 e8 bf e1 56 7e d5 ed 47 da bd aa b5 15 e8 df f0 b7 ff 00 e9 87 fe 45 ff 00 ec 28 ff 00 85 bf ff 00 4c 3f f2 2f ff 00 61 5e 73 45 1f da b7 5f de fd 07 f8 51 ff 00 09
                                                                                                                                                                                                                      Data Ascii: "4Quj*WV0E+hV? ?/U{QjEz7-a?oWGAA_?j^Zo["9[~(PV~GE(L?/a^sE_Q


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      86192.168.2.84981763.140.62.2224432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:22 UTC2743OUTGET /b/ss/txtdirect/1/JS-1.6.3/s07276315073475?AQB=1&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A47%3A20%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&events=event17&v2=164&v12=Distance%20Learning&v23=2KUUCQSSS3M3KUDMTQUUMUVSC&c28=v2.0&c30=directstore%3Ashopping%3Asearch%20method&c31=Shopping&c32=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v34=fastpass_button&c36=2KUUCQSSS3M3KUDMTQUUMUVSC&pe=lnk_o&pev2=Click%20Tracking&c.&a.&activitymap.&page=directstore%3Ashopping%3Asearch%20method&link=View%20Your%20Materials&region=fp_crs_srch_form&pageIDType=1&.activitymap&.a&.c&pid=directstore%3Ashopping%3Asear [TRUNCATED]
                                                                                                                                                                                                                      Host: smetrics.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true; s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; cf_clearance=lRN3GGeJ7SZzO_RbGYUnSCI0nrk.wGiXy7Ze.s.xzHg-1736970432-1.2.1.1-5yHfcsqyYYmC1xj.M3KRKCHo_p5NVoWGFlvooEgfzx8tvEMzgMcrUtm_U.i.xuTr1LpZE6pTApZaz277BfX5br0aAw3VyGNt28yrTKGa2xd_3sWXUB7aTzqtjYFntfOTZyOkGD.MxoeWWGreAwYognZriJVuIEyeuFUQf2jRn9VRV4FlRVha22eh79iDcpxLIvk1xDTGjlfWKHviPC68YZdYjGBczfldHs2CkPNYdS8xavhJfau1iIqmzVVGg0Kxo1ZIkF0jkh3Byw0XjKduhVbk2eOvV.b35RFDSEB7wsk; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+14%3A47%3A11+GMT-0500+(Eastern+Standard+Time)&version=202208.1.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1%2CC0003%3A1; s_sq=%5B%5BB%5D%5D
                                                                                                                                                                                                                      2025-01-15 19:47:23 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      date: Wed, 15 Jan 2025 19:47:22 GMT
                                                                                                                                                                                                                      expires: Tue, 14 Jan 2025 19:47:22 GMT
                                                                                                                                                                                                                      last-modified: Thu, 16 Jan 2025 19:47:22 GMT
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                      server: jag
                                                                                                                                                                                                                      set-cookie: s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; Path=/; Domain=bncvirtual.com; Max-Age=63072000; Expires=Fri, 15 Jan 2027 19:47:47 GMT;
                                                                                                                                                                                                                      etag: 3730115623068893184-4618565709474454056
                                                                                                                                                                                                                      vary: *
                                                                                                                                                                                                                      content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                      content-length: 43
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2025-01-15 19:47:23 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                      Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      87192.168.2.84981863.140.62.174432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:23 UTC2133OUTGET /b/ss/txtdirect/1/JS-1.6.3/s07276315073475?AQB=1&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A47%3A20%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&events=event17&v2=164&v12=Distance%20Learning&v23=2KUUCQSSS3M3KUDMTQUUMUVSC&c28=v2.0&c30=directstore%3Ashopping%3Asearch%20method&c31=Shopping&c32=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v34=fastpass_button&c36=2KUUCQSSS3M3KUDMTQUUMUVSC&pe=lnk_o&pev2=Click%20Tracking&c.&a.&activitymap.&page=directstore%3Ashopping%3Asearch%20method&link=View%20Your%20Materials&region=fp_crs_srch_form&pageIDType=1&.activitymap&.a&.c&pid=directstore%3Ashopping%3Asear [TRUNCATED]
                                                                                                                                                                                                                      Host: smetrics.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true; s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+14%3A47%3A11+GMT-0500+(Eastern+Standard+Time)&version=202208.1.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1%2CC0003%3A1; s_sq=%5B%5BB%5D%5D
                                                                                                                                                                                                                      2025-01-15 19:47:23 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      date: Wed, 15 Jan 2025 19:47:23 GMT
                                                                                                                                                                                                                      expires: Tue, 14 Jan 2025 19:47:23 GMT
                                                                                                                                                                                                                      last-modified: Thu, 16 Jan 2025 19:47:23 GMT
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                      server: jag
                                                                                                                                                                                                                      set-cookie: s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; Path=/; Domain=bncvirtual.com; Max-Age=63072000; Expires=Fri, 15 Jan 2027 19:47:47 GMT;
                                                                                                                                                                                                                      etag: 3730115624579792896-4618433495882612979
                                                                                                                                                                                                                      vary: *
                                                                                                                                                                                                                      content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                      content-length: 43
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2025-01-15 19:47:23 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                      Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      88192.168.2.84981963.140.62.2224432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:34 UTC2743OUTGET /b/ss/txtdirect/1/JS-1.6.3/s04609687973194?AQB=1&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A47%3A32%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&events=event17&v2=164&v12=Distance%20Learning&v23=2KUUCQSSS3M3KUDMTQUUMUVSC&c28=v2.0&c30=directstore%3Ashopping%3Asearch%20method&c31=Shopping&c32=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v34=fastpass_button&c36=2KUUCQSSS3M3KUDMTQUUMUVSC&pe=lnk_o&pev2=Click%20Tracking&c.&a.&activitymap.&page=directstore%3Ashopping%3Asearch%20method&link=View%20Your%20Materials&region=fp_crs_srch_form&pageIDType=1&.activitymap&.a&.c&pid=directstore%3Ashopping%3Asear [TRUNCATED]
                                                                                                                                                                                                                      Host: smetrics.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true; s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; cf_clearance=lRN3GGeJ7SZzO_RbGYUnSCI0nrk.wGiXy7Ze.s.xzHg-1736970432-1.2.1.1-5yHfcsqyYYmC1xj.M3KRKCHo_p5NVoWGFlvooEgfzx8tvEMzgMcrUtm_U.i.xuTr1LpZE6pTApZaz277BfX5br0aAw3VyGNt28yrTKGa2xd_3sWXUB7aTzqtjYFntfOTZyOkGD.MxoeWWGreAwYognZriJVuIEyeuFUQf2jRn9VRV4FlRVha22eh79iDcpxLIvk1xDTGjlfWKHviPC68YZdYjGBczfldHs2CkPNYdS8xavhJfau1iIqmzVVGg0Kxo1ZIkF0jkh3Byw0XjKduhVbk2eOvV.b35RFDSEB7wsk; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+14%3A47%3A11+GMT-0500+(Eastern+Standard+Time)&version=202208.1.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1%2CC0003%3A1; s_sq=%5B%5BB%5D%5D
                                                                                                                                                                                                                      2025-01-15 19:47:35 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      date: Wed, 15 Jan 2025 19:47:34 GMT
                                                                                                                                                                                                                      expires: Tue, 14 Jan 2025 19:47:34 GMT
                                                                                                                                                                                                                      last-modified: Thu, 16 Jan 2025 19:47:34 GMT
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                      server: jag
                                                                                                                                                                                                                      set-cookie: s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; Path=/; Domain=bncvirtual.com; Max-Age=63072000; Expires=Fri, 15 Jan 2027 19:47:47 GMT;
                                                                                                                                                                                                                      etag: 3730115647141281792-4618627918317546869
                                                                                                                                                                                                                      vary: *
                                                                                                                                                                                                                      content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                      content-length: 43
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2025-01-15 19:47:35 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                      Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      89192.168.2.84982063.140.62.174432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:35 UTC2133OUTGET /b/ss/txtdirect/1/JS-1.6.3/s04609687973194?AQB=1&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A47%3A32%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&events=event17&v2=164&v12=Distance%20Learning&v23=2KUUCQSSS3M3KUDMTQUUMUVSC&c28=v2.0&c30=directstore%3Ashopping%3Asearch%20method&c31=Shopping&c32=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v34=fastpass_button&c36=2KUUCQSSS3M3KUDMTQUUMUVSC&pe=lnk_o&pev2=Click%20Tracking&c.&a.&activitymap.&page=directstore%3Ashopping%3Asearch%20method&link=View%20Your%20Materials&region=fp_crs_srch_form&pageIDType=1&.activitymap&.a&.c&pid=directstore%3Ashopping%3Asear [TRUNCATED]
                                                                                                                                                                                                                      Host: smetrics.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true; s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+14%3A47%3A11+GMT-0500+(Eastern+Standard+Time)&version=202208.1.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1%2CC0003%3A1; s_sq=%5B%5BB%5D%5D
                                                                                                                                                                                                                      2025-01-15 19:47:35 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      date: Wed, 15 Jan 2025 19:47:35 GMT
                                                                                                                                                                                                                      expires: Tue, 14 Jan 2025 19:47:35 GMT
                                                                                                                                                                                                                      last-modified: Thu, 16 Jan 2025 19:47:35 GMT
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                      server: jag
                                                                                                                                                                                                                      set-cookie: s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; Path=/; Domain=bncvirtual.com; Max-Age=63072000; Expires=Fri, 15 Jan 2027 19:47:47 GMT;
                                                                                                                                                                                                                      etag: 3730115650066153472-4618610391288904589
                                                                                                                                                                                                                      vary: *
                                                                                                                                                                                                                      content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                      content-length: 43
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2025-01-15 19:47:35 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                      Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      90192.168.2.84982263.140.62.2224432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:47:59 UTC2743OUTGET /b/ss/txtdirect/1/JS-1.6.3/s05292498728191?AQB=1&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A47%3A57%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&events=event17&v2=164&v12=Distance%20Learning&v23=2KUUCQSSS3M3KUDMTQUUMUVSC&c28=v2.0&c30=directstore%3Ashopping%3Asearch%20method&c31=Shopping&c32=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v34=fastpass_button&c36=2KUUCQSSS3M3KUDMTQUUMUVSC&pe=lnk_o&pev2=Click%20Tracking&c.&a.&activitymap.&page=directstore%3Ashopping%3Asearch%20method&link=View%20Your%20Materials&region=fp_crs_srch_form&pageIDType=1&.activitymap&.a&.c&pid=directstore%3Ashopping%3Asear [TRUNCATED]
                                                                                                                                                                                                                      Host: smetrics.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true; s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; cf_clearance=lRN3GGeJ7SZzO_RbGYUnSCI0nrk.wGiXy7Ze.s.xzHg-1736970432-1.2.1.1-5yHfcsqyYYmC1xj.M3KRKCHo_p5NVoWGFlvooEgfzx8tvEMzgMcrUtm_U.i.xuTr1LpZE6pTApZaz277BfX5br0aAw3VyGNt28yrTKGa2xd_3sWXUB7aTzqtjYFntfOTZyOkGD.MxoeWWGreAwYognZriJVuIEyeuFUQf2jRn9VRV4FlRVha22eh79iDcpxLIvk1xDTGjlfWKHviPC68YZdYjGBczfldHs2CkPNYdS8xavhJfau1iIqmzVVGg0Kxo1ZIkF0jkh3Byw0XjKduhVbk2eOvV.b35RFDSEB7wsk; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+14%3A47%3A11+GMT-0500+(Eastern+Standard+Time)&version=202208.1.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1%2CC0003%3A1; s_sq=%5B%5BB%5D%5D
                                                                                                                                                                                                                      2025-01-15 19:47:59 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      date: Wed, 15 Jan 2025 19:47:59 GMT
                                                                                                                                                                                                                      expires: Tue, 14 Jan 2025 19:47:59 GMT
                                                                                                                                                                                                                      last-modified: Thu, 16 Jan 2025 19:47:59 GMT
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                      server: jag
                                                                                                                                                                                                                      set-cookie: s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; Path=/; Domain=bncvirtual.com; Max-Age=63072000; Expires=Fri, 15 Jan 2027 19:47:47 GMT;
                                                                                                                                                                                                                      etag: 3730115700979171328-4618257182115985694
                                                                                                                                                                                                                      vary: *
                                                                                                                                                                                                                      content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                      content-length: 43
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2025-01-15 19:47:59 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                      Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      91192.168.2.84982363.140.62.174432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:48:00 UTC2133OUTGET /b/ss/txtdirect/1/JS-1.6.3/s05292498728191?AQB=1&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A47%3A57%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&events=event17&v2=164&v12=Distance%20Learning&v23=2KUUCQSSS3M3KUDMTQUUMUVSC&c28=v2.0&c30=directstore%3Ashopping%3Asearch%20method&c31=Shopping&c32=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v34=fastpass_button&c36=2KUUCQSSS3M3KUDMTQUUMUVSC&pe=lnk_o&pev2=Click%20Tracking&c.&a.&activitymap.&page=directstore%3Ashopping%3Asearch%20method&link=View%20Your%20Materials&region=fp_crs_srch_form&pageIDType=1&.activitymap&.a&.c&pid=directstore%3Ashopping%3Asear [TRUNCATED]
                                                                                                                                                                                                                      Host: smetrics.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true; s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+14%3A47%3A11+GMT-0500+(Eastern+Standard+Time)&version=202208.1.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1%2CC0003%3A1; s_sq=%5B%5BB%5D%5D
                                                                                                                                                                                                                      2025-01-15 19:48:00 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      date: Wed, 15 Jan 2025 19:48:00 GMT
                                                                                                                                                                                                                      expires: Tue, 14 Jan 2025 19:48:00 GMT
                                                                                                                                                                                                                      last-modified: Thu, 16 Jan 2025 19:48:00 GMT
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                      server: jag
                                                                                                                                                                                                                      set-cookie: s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; Path=/; Domain=bncvirtual.com; Max-Age=63072000; Expires=Fri, 15 Jan 2027 19:48:48 GMT;
                                                                                                                                                                                                                      etag: 3730115704785338368-4618641470006607202
                                                                                                                                                                                                                      vary: *
                                                                                                                                                                                                                      content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                      content-length: 43
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2025-01-15 19:48:00 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                      Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      92192.168.2.85571663.140.62.2224432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:48:08 UTC2492OUTGET /b/ss/txtdirect/1/JS-1.6.3/s09091961167050?AQB=1&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A48%3A6%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&events=event17&v2=164&v12=Distance%20Learning&v23=2KUUCQSSS3M3KUDMTQUUMUVSC&c28=v2.0&c30=directstore%3Ashopping%3Asearch%20method&c31=Shopping&c32=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v34=fastpass_button&c36=2KUUCQSSS3M3KUDMTQUUMUVSC&pe=lnk_o&pev2=Click%20Tracking&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                      Host: smetrics.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://bncvirtual.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true; s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; cf_clearance=lRN3GGeJ7SZzO_RbGYUnSCI0nrk.wGiXy7Ze.s.xzHg-1736970432-1.2.1.1-5yHfcsqyYYmC1xj.M3KRKCHo_p5NVoWGFlvooEgfzx8tvEMzgMcrUtm_U.i.xuTr1LpZE6pTApZaz277BfX5br0aAw3VyGNt28yrTKGa2xd_3sWXUB7aTzqtjYFntfOTZyOkGD.MxoeWWGreAwYognZriJVuIEyeuFUQf2jRn9VRV4FlRVha22eh79iDcpxLIvk1xDTGjlfWKHviPC68YZdYjGBczfldHs2CkPNYdS8xavhJfau1iIqmzVVGg0Kxo1ZIkF0jkh3Byw0XjKduhVbk2eOvV.b35RFDSEB7wsk; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+14%3A47%3A11+GMT-0500+(Eastern+Standard+Time)&version=202208.1.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1%2CC0003%3A1; s_sq=%5B%5BB%5D%5D
                                                                                                                                                                                                                      2025-01-15 19:48:08 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      date: Wed, 15 Jan 2025 19:48:08 GMT
                                                                                                                                                                                                                      expires: Tue, 14 Jan 2025 19:48:08 GMT
                                                                                                                                                                                                                      last-modified: Thu, 16 Jan 2025 19:48:08 GMT
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                      server: jag
                                                                                                                                                                                                                      set-cookie: s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; Path=/; Domain=bncvirtual.com; Max-Age=63072000; Expires=Fri, 15 Jan 2027 19:48:48 GMT;
                                                                                                                                                                                                                      etag: 3730115721284583424-4618261642419222581
                                                                                                                                                                                                                      vary: *
                                                                                                                                                                                                                      content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                      content-length: 43
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2025-01-15 19:48:08 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                      Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      93192.168.2.85571763.140.62.174432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-15 19:48:08 UTC1882OUTGET /b/ss/txtdirect/1/JS-1.6.3/s09091961167050?AQB=1&ndh=1&pf=1&t=15%2F0%2F2025%2014%3A48%3A6%203%20300&fid=3A6414E934AAE2CC-1CAB6D71C3A06003&ce=ISO-8859-1&ns=txtdirect&pageName=directstore%3Ashopping%3Asearch%20method&g=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&cc=USD&events=event17&v2=164&v12=Distance%20Learning&v23=2KUUCQSSS3M3KUDMTQUUMUVSC&c28=v2.0&c30=directstore%3Ashopping%3Asearch%20method&c31=Shopping&c32=XLT%7Cemail%7Ctransactional%7C1102025%7Cbody_sfabookstore%7Cdirect_sfa_notice&v34=fastpass_button&c36=2KUUCQSSS3M3KUDMTQUUMUVSC&pe=lnk_o&pev2=Click%20Tracking&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                      Host: smetrics.bncvirtual.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: s_fid=3A6414E934AAE2CC-1CAB6D71C3A06003; s_cc=true; s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+14%3A47%3A11+GMT-0500+(Eastern+Standard+Time)&version=202208.1.0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fbncvirtual.com%2Fvb_buy2.php%3FFVCUSNO%3D00164%26utm_content%3Dbody_sfaBookstore%26j%3D46712303%26sfmc_sub%3D1414623361%26l%3D23329524_HTML%26u%3D769624053%26mid%3D524003857%26jb%3D7241%26utm_term%3D1102025%26utm_source%3Dtransactional%26utm_medium%3Demail%26utm_campaign%3DDirect_SFA_Notice&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1%2CC0003%3A1; s_sq=%5B%5BB%5D%5D
                                                                                                                                                                                                                      2025-01-15 19:48:09 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      date: Wed, 15 Jan 2025 19:48:09 GMT
                                                                                                                                                                                                                      expires: Tue, 14 Jan 2025 19:48:09 GMT
                                                                                                                                                                                                                      last-modified: Thu, 16 Jan 2025 19:48:09 GMT
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                      server: jag
                                                                                                                                                                                                                      set-cookie: s_vi=[CS]v1|33C4085F85026BEB-4000095A64A49EE2[CE]; Path=/; Domain=bncvirtual.com; Max-Age=63072000; Expires=Fri, 15 Jan 2027 19:48:48 GMT;
                                                                                                                                                                                                                      etag: 3730115724115869696-4618640717330734229
                                                                                                                                                                                                                      vary: *
                                                                                                                                                                                                                      content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                      content-length: 43
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2025-01-15 19:48:09 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                      Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                      Start time:14:46:55
                                                                                                                                                                                                                      Start date:15/01/2025
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                      Imagebase:0x7ff678760000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                      Start time:14:46:58
                                                                                                                                                                                                                      Start date:15/01/2025
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1908,i,17075682451373881849,6263909634021814973,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                      Imagebase:0x7ff678760000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                      Start time:14:47:04
                                                                                                                                                                                                                      Start date:15/01/2025
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.news.bncservices.com/?qs=e52744f5f9e82bdaccf0f1eab1c750be1bab908e6df3d77c80b54e307b9927a9cb1c753363dfcdf6a9900fb32cfbdd84c702c69f9996fd5793bf49d049f02651fd5635533fe521a8"
                                                                                                                                                                                                                      Imagebase:0x7ff678760000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      No disassembly