Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://t3kzfhdh.r.us-east-1.awstrack.me/L0/https:%2F%2Fassistancefeesettlement.com%2Fsubmit-claim/1/0100018dc1f6c41f-795c4a0d-6f4e-4a84-be55-5ede6c7d44a0-000000/-5Bxdc8PKqAS-4PVCe9MaGcidE8=361

Overview

General Information

Sample URL:https://t3kzfhdh.r.us-east-1.awstrack.me/L0/https:%2F%2Fassistancefeesettlement.com%2Fsubmit-claim/1/0100018dc1f6c41f-795c4a0d-6f4e-4a84-be55-5ede6c7d44a0-000000/-5Bxdc8PKqAS-4PVCe9MaGcidE8=361
Analysis ID:1396493
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory
HTML page contains hidden URLs or javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 5692 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=1976,i,1203349785932509773,13271968697752061976,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5004 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t3kzfhdh.r.us-east-1.awstrack.me/L0/https:%2F%2Fassistancefeesettlement.com%2Fsubmit-claim/1/0100018dc1f6c41f-795c4a0d-6f4e-4a84-be55-5ede6c7d44a0-000000/-5Bxdc8PKqAS-4PVCe9MaGcidE8=361 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://assistancefeesettlement.com/submit-claimHTTP Parser: Base64 decoded: https://assistancefeesettlement.com:443
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=bfn22iqimj93HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=bfn22iqimj93HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=zdqabnjqn489HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=2lh3duk65n1rHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=juqzl6ce5oqgHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=juqzl6ce5oqgHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=xt9ewnu8tamHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=t9poyaj4gmq3HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=t9poyaj4gmq3HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=bxjlib1fwjp2HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=3d593gn7rwicHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=3d593gn7rwicHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=ymi2t9zankvhHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=yig50475gexkHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=nb404tads6v4HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.41.168.93:443 -> 192.168.2.6:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.41.168.93:443 -> 192.168.2.6:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49805 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49842 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49855 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49899 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.134Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /L0/https:%2F%2Fassistancefeesettlement.com%2Fsubmit-claim/1/0100018dc1f6c41f-795c4a0d-6f4e-4a84-be55-5ede6c7d44a0-000000/-5Bxdc8PKqAS-4PVCe9MaGcidE8=361 HTTP/1.1Host: t3kzfhdh.r.us-east-1.awstrack.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /submit-claim HTTP/1.1Host: assistancefeesettlement.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/vendor/bootstrap.min.css HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://assistancefeesettlement.com/submit-claimAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/vendor/bootstrap-icons.css HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://assistancefeesettlement.com/submit-claimAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/vendor/pikaday.css HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://assistancefeesettlement.com/submit-claimAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/site.css HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://assistancefeesettlement.com/submit-claimAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/vendor/jquery-3.6.3.min.js HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://assistancefeesettlement.com/submit-claimAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1.4.3/assets/host.js HTTP/1.1Host: content.digitaldisbursements.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/vendor/bootstrap.bundle.min.js HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://assistancefeesettlement.com/submit-claimAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?render=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global trafficHTTP traffic detected: GET /assets/js/vendor/axios.standalone.js HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://assistancefeesettlement.com/submit-claimAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/vendor/api-gateway/hmac-sha256.js HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://assistancefeesettlement.com/submit-claimAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/vendor/api-gateway/sha256.js HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://assistancefeesettlement.com/submit-claimAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/vendor/api-gateway/hmac.js HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://assistancefeesettlement.com/submit-claimAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/vendor/api-gateway/enc-base64.js HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://assistancefeesettlement.com/submit-claimAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/vendor/api-gateway/url-template.js HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://assistancefeesettlement.com/submit-claimAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/vendor/api-gateway/sigV4Client.js HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://assistancefeesettlement.com/submit-claimAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/vendor/api-gateway/apiGatewayClient.js HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://assistancefeesettlement.com/submit-claimAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/loading.gif HTTP/1.1Host: angeion-public.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/vendor/api-gateway/simpleHttpClient.js HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://assistancefeesettlement.com/submit-claimAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/vendor/api-gateway/utils.js HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://assistancefeesettlement.com/submit-claimAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/vendor/api-gateway/apigClient.js HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://assistancefeesettlement.com/submit-claimAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/vendor/pikaday.js HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://assistancefeesettlement.com/submit-claimAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/vendor/spark-md5.js HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://assistancefeesettlement.com/submit-claimAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/vendor/vanilla-otp.min.js HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://assistancefeesettlement.com/submit-claimAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundle.js?id=e190260047127575b5df HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://assistancefeesettlement.com/submit-claimAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/loading.gif HTTP/1.1Host: angeion-public.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=bfn22iqimj93 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1Host: uae4khqoag.execute-api.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://assistancefeesettlement.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /docs/formDefault.json HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://assistancefeesettlement.com/submit-claimAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ag_UUID=1132c68e27f82dd293354fcde22f92fb
Source: global trafficHTTP traffic detected: GET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1Host: uae4khqoag.execute-api.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=bfn22iqimj93Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global trafficHTTP traffic detected: GET /js/bg/Dq4s5fHQ4MqajtxkAI1TQErT3JHnCXhk4JQIHWIJ1B4.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=bfn22iqimj93Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global trafficHTTP traffic detected: GET /docs/formDefault.json HTTP/1.1Host: assistancefeesettlement.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ag_UUID=1132c68e27f82dd293354fcde22f92fb; _ga_LGF2TN8VN9=GS1.1.1708547458.1.0.1708547458.0.0.0; _ga=GA1.1.272010049.1708547459
Source: global trafficHTTP traffic detected: GET /assets/img/favicon.ico HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://assistancefeesettlement.com/submit-claimAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ag_UUID=1132c68e27f82dd293354fcde22f92fb; _ga=GA1.1.272010049.1708547459; _ga_LGF2TN8VN9=GS1.1.1708547458.1.0.1708547458.0.0.0; _ga_WKXC7VDFFT=GS1.1.1708547459.1.0.1708547459.0.0.0; _ga_7B1W0C3HZT=GS1.1.1708547461.1.0.1708547461.0.0.0
Source: global trafficHTTP traffic detected: GET /assets/img/favicon.ico HTTP/1.1Host: assistancefeesettlement.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ag_UUID=1132c68e27f82dd293354fcde22f92fb; _ga=GA1.1.272010049.1708547459; _ga_LGF2TN8VN9=GS1.1.1708547458.1.0.1708547458.0.0.0; _ga_WKXC7VDFFT=GS1.1.1708547459.1.0.1708547459.0.0.0; _ga_7B1W0C3HZT=GS1.1.1708547461.1.0.1708547461.0.0.0
Source: global trafficHTTP traffic detected: GET /home HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ag_UUID=1132c68e27f82dd293354fcde22f92fb; _ga=GA1.1.272010049.1708547459; _ga_LGF2TN8VN9=GS1.1.1708547458.1.0.1708547458.0.0.0; _ga_WKXC7VDFFT=GS1.1.1708547459.1.0.1708547459.0.0.0; _ga_7B1W0C3HZT=GS1.1.1708547461.1.0.1708547461.0.0.0
Source: global trafficHTTP traffic detected: GET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1Host: uae4khqoag.execute-api.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://assistancefeesettlement.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=zdqabnjqn489 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global trafficHTTP traffic detected: GET /js/bg/GkjfOPLjH9yfCD_DOorHDjuniNue43U1N7O1wSFLKmc.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=zdqabnjqn489Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global trafficHTTP traffic detected: GET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1Host: uae4khqoag.execute-api.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opt-out HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.272010049.1708547459; _ag_UUID=9a88ad13ff17f1a76d13266011c870c9; _ga_LGF2TN8VN9=GS1.1.1708547458.1.1.1708547467.0.0.0; _ga_WKXC7VDFFT=GS1.1.1708547459.1.1.1708547468.0.0.0; _ga_7B1W0C3HZT=GS1.1.1708547461.1.1.1708547468.0.0.0
Source: global trafficHTTP traffic detected: GET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1Host: uae4khqoag.execute-api.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://assistancefeesettlement.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=2lh3duk65n1r HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global trafficHTTP traffic detected: GET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1Host: uae4khqoag.execute-api.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /important-documents HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.272010049.1708547459; _ag_UUID=c607b35789fd90255aae17d4aa2e9d25; _ga_LGF2TN8VN9=GS1.1.1708547458.1.1.1708547472.0.0.0; _ga_WKXC7VDFFT=GS1.1.1708547459.1.1.1708547472.0.0.0; _ga_7B1W0C3HZT=GS1.1.1708547461.1.1.1708547472.0.0.0
Source: global trafficHTTP traffic detected: GET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1Host: uae4khqoag.execute-api.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://assistancefeesettlement.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=juqzl6ce5oqg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global trafficHTTP traffic detected: GET /assets/css/fonts/bootstrap-icons.woff2 HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://assistancefeesettlement.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assistancefeesettlement.com/assets/css/vendor/bootstrap-icons.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.272010049.1708547459; _ga_LGF2TN8VN9=GS1.1.1708547458.1.1.1708547472.0.0.0; _ga_WKXC7VDFFT=GS1.1.1708547459.1.1.1708547472.0.0.0; _ga_7B1W0C3HZT=GS1.1.1708547461.1.1.1708547472.0.0.0; _ag_UUID=154a00b41a46d5bb5692569b488677af
Source: global trafficHTTP traffic detected: GET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1Host: uae4khqoag.execute-api.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /faqs HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.272010049.1708547459; _ag_UUID=154a00b41a46d5bb5692569b488677af; _ga_LGF2TN8VN9=GS1.1.1708547458.1.1.1708547477.0.0.0; _ga_7B1W0C3HZT=GS1.1.1708547461.1.1.1708547478.0.0.0; _ga_WKXC7VDFFT=GS1.1.1708547459.1.1.1708547478.0.0.0
Source: global trafficHTTP traffic detected: GET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1Host: uae4khqoag.execute-api.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://assistancefeesettlement.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=xt9ewnu8tam HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global trafficHTTP traffic detected: GET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1Host: uae4khqoag.execute-api.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /contact-us HTTP/1.1Host: assistancefeesettlement.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.272010049.1708547459; _ag_UUID=bf222ed16157a816b30db4807eaf1e03; _ga_LGF2TN8VN9=GS1.1.1708547458.1.1.1708547482.0.0.0; _ga_WKXC7VDFFT=GS1.1.1708547459.1.1.1708547482.0.0.0; _ga_7B1W0C3HZT=GS1.1.1708547461.1.1.1708547482.0.0.0
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=t9poyaj4gmq3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global trafficHTTP traffic detected: GET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1Host: uae4khqoag.execute-api.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://assistancefeesettlement.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1Host: uae4khqoag.execute-api.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1Host: uae4khqoag.execute-api.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://assistancefeesettlement.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=bxjlib1fwjp2 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global trafficHTTP traffic detected: GET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1Host: uae4khqoag.execute-api.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1Host: uae4khqoag.execute-api.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://assistancefeesettlement.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=3d593gn7rwic HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global trafficHTTP traffic detected: GET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1Host: uae4khqoag.execute-api.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1Host: uae4khqoag.execute-api.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://assistancefeesettlement.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=ymi2t9zankvh HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global trafficHTTP traffic detected: GET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1Host: uae4khqoag.execute-api.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=yig50475gexk HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global trafficHTTP traffic detected: GET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1Host: uae4khqoag.execute-api.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://assistancefeesettlement.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1Host: uae4khqoag.execute-api.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1Host: uae4khqoag.execute-api.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://assistancefeesettlement.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=nb404tads6v4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://assistancefeesettlement.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global trafficHTTP traffic detected: GET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1Host: uae4khqoag.execute-api.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_188.2.dr, chromecache_144.2.dr, chromecache_159.2.dr, chromecache_137.2.dr, chromecache_182.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_174.2.dr, chromecache_181.2.dr, chromecache_187.2.dr, chromecache_145.2.dr, chromecache_168.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=jB(a,c,e);M(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return M(122),!0;if(d&&f){for(var m=cb(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},mB=function(){var a=[],b=function(c){return Ia(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_188.2.dr, chromecache_144.2.dr, chromecache_159.2.dr, chromecache_137.2.dr, chromecache_182.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_174.2.dr, chromecache_181.2.dr, chromecache_187.2.dr, chromecache_145.2.dr, chromecache_168.2.drString found in binary or memory: f||g.length||h.length))return;var n={kh:d,ih:e,jh:f,Vh:g,Wh:h,He:m,vb:b},p=z.YT,q=function(){tD(n)};if(p)return p.ready&&p.ready(q),b;var r=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){r&&r();q()};H(function(){for(var t=C.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(wD(w,"iframe_api")||wD(w,"player_api"))return b}for(var x=C.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!nD&&uD(x[B],n.He))return Ic("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_188.2.dr, chromecache_144.2.dr, chromecache_159.2.dr, chromecache_137.2.dr, chromecache_182.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_174.2.dr, chromecache_181.2.dr, chromecache_187.2.dr, chromecache_145.2.dr, chromecache_168.2.drString found in binary or memory: return b}kD.D="internal.enableAutoEventOnTimer";var vc=da(["data-gtm-yt-inspected-"]),lD=["www.youtube.com","www.youtube-nocookie.com"],mD,nD=!1; equals www.youtube.com (Youtube)
Source: chromecache_188.2.dr, chromecache_144.2.dr, chromecache_159.2.dr, chromecache_137.2.dr, chromecache_182.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_174.2.dr, chromecache_181.2.dr, chromecache_187.2.dr, chromecache_145.2.dr, chromecache_168.2.drString found in binary or memory: var zC=function(a,b,c,d,e){var f=oz("fsl",c?"nv.mwt":"mwt",0),g;g=c?oz("fsl","nv.ids",[]):oz("fsl","ids",[]);if(!g.length)return!0;var h=kz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);M(121);if("https://www.facebook.com/tr/"===m)return M(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!wy(h,xy(b, equals www.facebook.com (Facebook)
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 23Connection: closeDate: Wed, 21 Feb 2024 20:30:58 GMTx-amzn-RequestId: 380d21ee-540e-4e29-af97-f3d06f13cbeaAccess-Control-Allow-Origin: *Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Tokenx-amzn-ErrorType: ForbiddenExceptionx-amz-apigw-id: TgOMbHnQoAMEk9g=Access-Control-Allow-Methods: POST,GET,OPTIONSX-Cache: Error from cloudfrontVia: 1.1 c45a9630d6506aeeffefe81fbc0ed0ae.cloudfront.net (CloudFront)X-Amz-Cf-Pop: EWR53-P1X-Amz-Cf-Id: vNKvBkn-ZiG_zsdkhJFLJIyvCSsc8cMyKbRfkdcUCETAnmd2cWPJAQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 23Connection: closeDate: Wed, 21 Feb 2024 20:31:12 GMTx-amzn-RequestId: 8c7fd3d3-88d2-4079-9efd-1cb0eceda56dAccess-Control-Allow-Origin: *Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Tokenx-amzn-ErrorType: ForbiddenExceptionx-amz-apigw-id: TgOOlFMmIAMEI8A=Access-Control-Allow-Methods: POST,GET,OPTIONSX-Cache: Error from cloudfrontVia: 1.1 b8d8693cc4ac05b6a9cebe2651a2c8b8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: EWR53-P1X-Amz-Cf-Id: LZe-5kEfZUURKAPAM-8afA_1QFWoB6XVO5O64nUwKk-0X-OU6nAt8A==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 23Connection: closeDate: Wed, 21 Feb 2024 20:31:51 GMTx-amzn-RequestId: 2bd737f7-ff15-4319-a998-f06c35b0e1ddAccess-Control-Allow-Origin: *Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Tokenx-amzn-ErrorType: ForbiddenExceptionx-amz-apigw-id: TgOUxFndoAMEPLw=Access-Control-Allow-Methods: POST,GET,OPTIONSX-Cache: Error from cloudfrontVia: 1.1 35c803afef083002d824403342d4c62e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: EWR53-P1X-Amz-Cf-Id: zhwStfiEzZrnpwxAvTpQwGQHyskYyLYv6DefNsXXRcJCTbHI34Kwww==
Source: chromecache_149.2.drString found in binary or memory: http://nicolasgallagher.com/micro-clearfix-hack/
Source: chromecache_167.2.drString found in binary or memory: https://angeion-public.s3.amazonaws.com/img/loading.gif);
Source: chromecache_188.2.dr, chromecache_144.2.dr, chromecache_159.2.dr, chromecache_137.2.dr, chromecache_182.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_174.2.dr, chromecache_181.2.dr, chromecache_187.2.dr, chromecache_145.2.dr, chromecache_168.2.dr, chromecache_186.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_147.2.dr, chromecache_176.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_147.2.dr, chromecache_176.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_180.2.dr, chromecache_170.2.dr, chromecache_164.2.dr, chromecache_193.2.dr, chromecache_163.2.dr, chromecache_157.2.drString found in binary or memory: https://content.digitaldisbursements.com/v1.4.3/assets/host.js
Source: chromecache_149.2.drString found in binary or memory: https://dbushell.com/
Source: chromecache_147.2.dr, chromecache_176.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_147.2.dr, chromecache_176.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_147.2.dr, chromecache_176.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_180.2.dr, chromecache_170.2.dr, chromecache_164.2.dr, chromecache_193.2.dr, chromecache_163.2.dr, chromecache_157.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Oswald
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUJiZTaR.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUZiZQ.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUhiZTaR.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUliZTaR.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUtiZTaR.woff2)
Source: chromecache_194.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_194.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_188.2.dr, chromecache_144.2.dr, chromecache_159.2.dr, chromecache_137.2.dr, chromecache_182.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_174.2.dr, chromecache_181.2.dr, chromecache_187.2.dr, chromecache_145.2.dr, chromecache_168.2.dr, chromecache_186.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_188.2.dr, chromecache_144.2.dr, chromecache_159.2.dr, chromecache_137.2.dr, chromecache_182.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_174.2.dr, chromecache_181.2.dr, chromecache_187.2.dr, chromecache_145.2.dr, chromecache_168.2.dr, chromecache_186.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_176.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_176.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_188.2.dr, chromecache_144.2.dr, chromecache_159.2.dr, chromecache_137.2.dr, chromecache_182.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_174.2.dr, chromecache_181.2.dr, chromecache_187.2.dr, chromecache_145.2.dr, chromecache_168.2.dr, chromecache_186.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_188.2.dr, chromecache_144.2.dr, chromecache_159.2.dr, chromecache_137.2.dr, chromecache_182.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_174.2.dr, chromecache_181.2.dr, chromecache_187.2.dr, chromecache_145.2.dr, chromecache_168.2.dr, chromecache_186.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_176.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_147.2.dr, chromecache_176.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_147.2.dr, chromecache_176.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_147.2.dr, chromecache_176.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_188.2.dr, chromecache_144.2.dr, chromecache_159.2.dr, chromecache_137.2.dr, chromecache_182.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_174.2.dr, chromecache_181.2.dr, chromecache_187.2.dr, chromecache_145.2.dr, chromecache_168.2.dr, chromecache_186.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_146.2.drString found in binary or memory: https://www.AssistanceFeeSettlement.com
Source: chromecache_188.2.dr, chromecache_144.2.dr, chromecache_159.2.dr, chromecache_137.2.dr, chromecache_182.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_174.2.dr, chromecache_181.2.dr, chromecache_187.2.dr, chromecache_145.2.dr, chromecache_168.2.dr, chromecache_186.2.drString found in binary or memory: https://www.google.com
Source: chromecache_147.2.dr, chromecache_176.2.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_147.2.dr, chromecache_176.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_180.2.dr, chromecache_170.2.dr, chromecache_164.2.dr, chromecache_193.2.dr, chromecache_163.2.dr, chromecache_157.2.drString found in binary or memory: https://www.google.com/recaptcha/enterprise.js?render=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud
Source: chromecache_141.2.drString found in binary or memory: https://www.google.com/recaptcha/enterprise/
Source: chromecache_188.2.dr, chromecache_144.2.dr, chromecache_159.2.dr, chromecache_137.2.dr, chromecache_182.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_174.2.dr, chromecache_181.2.dr, chromecache_187.2.dr, chromecache_145.2.dr, chromecache_168.2.dr, chromecache_186.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_188.2.dr, chromecache_144.2.dr, chromecache_159.2.dr, chromecache_137.2.dr, chromecache_182.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_174.2.dr, chromecache_181.2.dr, chromecache_187.2.dr, chromecache_145.2.dr, chromecache_168.2.dr, chromecache_186.2.drString found in binary or memory: https://www.googlesyndication.com
Source: chromecache_186.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_147.2.dr, chromecache_176.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/recaptcha__.
Source: chromecache_152.2.dr, chromecache_141.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/recaptcha__en.js
Source: chromecache_188.2.dr, chromecache_144.2.dr, chromecache_159.2.dr, chromecache_137.2.dr, chromecache_182.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_174.2.dr, chromecache_181.2.dr, chromecache_187.2.dr, chromecache_145.2.dr, chromecache_168.2.dr, chromecache_186.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_188.2.dr, chromecache_144.2.dr, chromecache_159.2.dr, chromecache_137.2.dr, chromecache_182.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_174.2.dr, chromecache_181.2.dr, chromecache_187.2.dr, chromecache_145.2.dr, chromecache_168.2.dr, chromecache_186.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.41.168.93:443 -> 192.168.2.6:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.41.168.93:443 -> 192.168.2.6:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49805 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49842 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49855 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49899 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_5692_539112479Jump to behavior
Source: classification engineClassification label: clean1.win@28/123@34/15
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=1976,i,1203349785932509773,13271968697752061976,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t3kzfhdh.r.us-east-1.awstrack.me/L0/https:%2F%2Fassistancefeesettlement.com%2Fsubmit-claim/1/0100018dc1f6c41f-795c4a0d-6f4e-4a84-be55-5ede6c7d44a0-000000/-5Bxdc8PKqAS-4PVCe9MaGcidE8=361
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=1976,i,1203349785932509773,13271968697752061976,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://t3kzfhdh.r.us-east-1.awstrack.me/L0/https:%2F%2Fassistancefeesettlement.com%2Fsubmit-claim/1/0100018dc1f6c41f-795c4a0d-6f4e-4a84-be55-5ede6c7d44a0-000000/-5Bxdc8PKqAS-4PVCe9MaGcidE8=3610%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://recaptcha.net0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://www.gstatic.c..?/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/recaptcha__.0%URL Reputationsafe
https://www.merchant-center-analytics.goog0%URL Reputationsafe
about:blank0%Avira URL Cloudsafe
https://assistancefeesettlement.com/assets/js/vendor/api-gateway/sha256.js0%Avira URL Cloudsafe
https://assistancefeesettlement.com/assets/js/vendor/vanilla-otp.min.js0%Avira URL Cloudsafe
https://assistancefeesettlement.com/assets/js/vendor/pikaday.js0%Avira URL Cloudsafe
https://assistancefeesettlement.com/docs/formDefault.json0%Avira URL Cloudsafe
https://www.AssistanceFeeSettlement.com0%Avira URL Cloudsafe
https://assistancefeesettlement.com/assets/css/vendor/bootstrap-icons.css0%Avira URL Cloudsafe
https://assistancefeesettlement.com/assets/js/vendor/api-gateway/hmac-sha256.js0%Avira URL Cloudsafe
https://assistancefeesettlement.com/assets/js/vendor/api-gateway/sigV4Client.js0%Avira URL Cloudsafe
https://assistancefeesettlement.com/assets/js/vendor/spark-md5.js0%Avira URL Cloudsafe
https://assistancefeesettlement.com/bundle.js?id=e190260047127575b5df0%Avira URL Cloudsafe
https://assistancefeesettlement.com/assets/js/vendor/api-gateway/apigClient.js0%Avira URL Cloudsafe
https://assistancefeesettlement.com/assets/js/vendor/api-gateway/url-template.js0%Avira URL Cloudsafe
https://content.digitaldisbursements.com/v1.4.3/assets/host.js0%Avira URL Cloudsafe
https://assistancefeesettlement.com/assets/js/vendor/jquery-3.6.3.min.js0%Avira URL Cloudsafe
https://assistancefeesettlement.com/assets/img/favicon.ico0%Avira URL Cloudsafe
https://assistancefeesettlement.com/assets/js/vendor/api-gateway/apiGatewayClient.js0%Avira URL Cloudsafe
https://assistancefeesettlement.com/assets/js/vendor/axios.standalone.js0%Avira URL Cloudsafe
https://assistancefeesettlement.com/assets/css/fonts/bootstrap-icons.woff20%Avira URL Cloudsafe
https://assistancefeesettlement.com/assets/js/vendor/api-gateway/simpleHttpClient.js0%Avira URL Cloudsafe
https://assistancefeesettlement.com/assets/js/vendor/api-gateway/enc-base64.js0%Avira URL Cloudsafe
https://assistancefeesettlement.com/assets/css/vendor/pikaday.css0%Avira URL Cloudsafe
https://assistancefeesettlement.com/assets/css/site.css0%Avira URL Cloudsafe
https://assistancefeesettlement.com/assets/css/vendor/bootstrap.min.css0%Avira URL Cloudsafe
https://assistancefeesettlement.com/assets/js/vendor/api-gateway/hmac.js0%Avira URL Cloudsafe
https://assistancefeesettlement.com/assets/js/vendor/bootstrap.bundle.min.js0%Avira URL Cloudsafe
https://assistancefeesettlement.com/assets/js/vendor/api-gateway/utils.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s3-w.us-east-1.amazonaws.com
16.182.41.193
truefalse
    high
    uae4khqoag.execute-api.us-east-1.amazonaws.com
    52.85.61.121
    truefalse
      high
      accounts.google.com
      172.253.122.84
      truefalse
        high
        dl5j2y1aox41u.cloudfront.net
        13.225.214.41
        truefalse
          high
          assistancefeesettlement.com
          18.238.49.65
          truefalse
            unknown
            www.google.com
            142.251.40.132
            truefalse
              high
              clients.l.google.com
              142.251.40.206
              truefalse
                high
                baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com
                54.145.225.34
                truefalse
                  high
                  fp2e7a.wpc.phicdn.net
                  192.229.211.108
                  truefalse
                    unknown
                    windowsupdatebg.s.llnwi.net
                    69.164.46.0
                    truefalse
                      unknown
                      clients2.google.com
                      unknown
                      unknownfalse
                        high
                        angeion-public.s3.amazonaws.com
                        unknown
                        unknownfalse
                          high
                          t3kzfhdh.r.us-east-1.awstrack.me
                          unknown
                          unknownfalse
                            unknown
                            content.digitaldisbursements.com
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=juqzl6ce5oqgfalse
                                high
                                https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=t9poyaj4gmq3false
                                  high
                                  https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=zdqabnjqn489false
                                    high
                                    https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                                      high
                                      https://assistancefeesettlement.com/homefalse
                                        unknown
                                        https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=yig50475gexkfalse
                                          high
                                          https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtAfalse
                                            high
                                            https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=nb404tads6v4false
                                              high
                                              https://assistancefeesettlement.com/assets/js/vendor/spark-md5.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://assistancefeesettlement.com/assets/js/vendor/api-gateway/hmac-sha256.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://assistancefeesettlement.com/assets/js/vendor/api-gateway/sigV4Client.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://assistancefeesettlement.com/assets/js/vendor/api-gateway/sha256.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://assistancefeesettlement.com/assets/js/vendor/vanilla-otp.min.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://assistancefeesettlement.com/assets/css/vendor/bootstrap-icons.cssfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              about:blankfalse
                                              • Avira URL Cloud: safe
                                              low
                                              https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=ymi2t9zankvhfalse
                                                high
                                                https://assistancefeesettlement.com/docs/formDefault.jsonfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.google.com/recaptcha/enterprise.js?render=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmudfalse
                                                  high
                                                  https://assistancefeesettlement.com/assets/js/vendor/pikaday.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://assistancefeesettlement.com/opt-outfalse
                                                    unknown
                                                    https://assistancefeesettlement.com/bundle.js?id=e190260047127575b5dffalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://angeion-public.s3.amazonaws.com/img/loading.giffalse
                                                      high
                                                      https://assistancefeesettlement.com/assets/js/vendor/api-gateway/apigClient.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://assistancefeesettlement.com/assets/js/vendor/jquery-3.6.3.min.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://content.digitaldisbursements.com/v1.4.3/assets/host.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://assistancefeesettlement.com/assets/css/fonts/bootstrap-icons.woff2false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://t3kzfhdh.r.us-east-1.awstrack.me/L0/https:%2F%2Fassistancefeesettlement.com%2Fsubmit-claim/1/0100018dc1f6c41f-795c4a0d-6f4e-4a84-be55-5ede6c7d44a0-000000/-5Bxdc8PKqAS-4PVCe9MaGcidE8=361false
                                                        unknown
                                                        https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=3d593gn7rwicfalse
                                                          high
                                                          https://assistancefeesettlement.com/assets/js/vendor/api-gateway/url-template.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://assistancefeesettlement.com/contact-usfalse
                                                            unknown
                                                            https://assistancefeesettlement.com/assets/js/vendor/axios.standalone.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=bfn22iqimj93false
                                                              high
                                                              https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=xt9ewnu8tamfalse
                                                                high
                                                                https://assistancefeesettlement.com/faqsfalse
                                                                  unknown
                                                                  https://assistancefeesettlement.com/assets/js/vendor/api-gateway/apiGatewayClient.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                                                    high
                                                                    https://assistancefeesettlement.com/assets/img/favicon.icofalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://assistancefeesettlement.com/assets/js/vendor/api-gateway/simpleHttpClient.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=2lh3duk65n1rfalse
                                                                      high
                                                                      https://assistancefeesettlement.com/assets/js/vendor/api-gateway/enc-base64.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://assistancefeesettlement.com/assets/css/site.cssfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://uae4khqoag.execute-api.us-east-1.amazonaws.com/prod/website?domain=www.assistancefeesettlement.com&active=truefalse
                                                                        high
                                                                        https://assistancefeesettlement.com/assets/css/vendor/pikaday.cssfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.google.com/js/bg/Dq4s5fHQ4MqajtxkAI1TQErT3JHnCXhk4JQIHWIJ1B4.jsfalse
                                                                          high
                                                                          https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=bxjlib1fwjp2false
                                                                            high
                                                                            https://www.google.com/js/bg/GkjfOPLjH9yfCD_DOorHDjuniNue43U1N7O1wSFLKmc.jsfalse
                                                                              high
                                                                              https://assistancefeesettlement.com/assets/css/vendor/bootstrap.min.cssfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://assistancefeesettlement.com/assets/js/vendor/api-gateway/hmac.jsfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://assistancefeesettlement.com/assets/js/vendor/api-gateway/utils.jsfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://assistancefeesettlement.com/assets/js/vendor/bootstrap.bundle.min.jsfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://assistancefeesettlement.com/important-documentsfalse
                                                                                unknown
                                                                                https://assistancefeesettlement.com/submit-claimfalse
                                                                                  unknown
                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                  https://dbushell.com/chromecache_149.2.drfalse
                                                                                    high
                                                                                    https://stats.g.doubleclick.net/g/collectchromecache_188.2.dr, chromecache_144.2.dr, chromecache_159.2.dr, chromecache_137.2.dr, chromecache_182.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_174.2.dr, chromecache_181.2.dr, chromecache_187.2.dr, chromecache_145.2.dr, chromecache_168.2.dr, chromecache_186.2.drfalse
                                                                                      high
                                                                                      https://www.google.com/recaptcha/enterprise/chromecache_141.2.drfalse
                                                                                        high
                                                                                        https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_147.2.dr, chromecache_176.2.drfalse
                                                                                          high
                                                                                          https://support.google.com/recaptcha#6262736chromecache_147.2.dr, chromecache_176.2.drfalse
                                                                                            high
                                                                                            https://www.google.com/log?format=json&hasfast=truechromecache_147.2.dr, chromecache_176.2.drfalse
                                                                                              high
                                                                                              https://support.google.com/recaptcha/?hl=en#6223828chromecache_147.2.dr, chromecache_176.2.drfalse
                                                                                                high
                                                                                                https://cloud.google.com/contactchromecache_147.2.dr, chromecache_176.2.drfalse
                                                                                                  high
                                                                                                  https://www.google.comchromecache_188.2.dr, chromecache_144.2.dr, chromecache_159.2.dr, chromecache_137.2.dr, chromecache_182.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_174.2.dr, chromecache_181.2.dr, chromecache_187.2.dr, chromecache_145.2.dr, chromecache_168.2.dr, chromecache_186.2.drfalse
                                                                                                    high
                                                                                                    https://www.youtube.com/iframe_apichromecache_188.2.dr, chromecache_144.2.dr, chromecache_159.2.dr, chromecache_137.2.dr, chromecache_182.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_174.2.dr, chromecache_181.2.dr, chromecache_187.2.dr, chromecache_145.2.dr, chromecache_168.2.dr, chromecache_186.2.drfalse
                                                                                                      high
                                                                                                      https://www.AssistanceFeeSettlement.comchromecache_146.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://support.google.com/recaptcha/#6175971chromecache_147.2.dr, chromecache_176.2.drfalse
                                                                                                        high
                                                                                                        https://www.google.com/recaptcha/api2/chromecache_147.2.dr, chromecache_176.2.drfalse
                                                                                                          high
                                                                                                          https://support.google.com/recaptchachromecache_176.2.drfalse
                                                                                                            high
                                                                                                            https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_194.2.drfalse
                                                                                                              high
                                                                                                              https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_147.2.dr, chromecache_176.2.drfalse
                                                                                                                high
                                                                                                                https://angeion-public.s3.amazonaws.com/img/loading.gif);chromecache_167.2.drfalse
                                                                                                                  high
                                                                                                                  https://recaptcha.netchromecache_176.2.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://getbootstrap.com/)chromecache_194.2.drfalse
                                                                                                                    high
                                                                                                                    https://cct.google/taggy/agent.jschromecache_188.2.dr, chromecache_144.2.dr, chromecache_159.2.dr, chromecache_137.2.dr, chromecache_182.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_174.2.dr, chromecache_181.2.dr, chromecache_187.2.dr, chromecache_145.2.dr, chromecache_168.2.dr, chromecache_186.2.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_147.2.dr, chromecache_176.2.drfalse
                                                                                                                      high
                                                                                                                      https://www.gstatic.c..?/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/recaptcha__.chromecache_147.2.dr, chromecache_176.2.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      low
                                                                                                                      https://play.google.com/log?format=json&hasfast=truechromecache_176.2.drfalse
                                                                                                                        high
                                                                                                                        https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_147.2.dr, chromecache_176.2.drfalse
                                                                                                                          high
                                                                                                                          https://td.doubleclick.netchromecache_188.2.dr, chromecache_144.2.dr, chromecache_159.2.dr, chromecache_137.2.dr, chromecache_182.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_174.2.dr, chromecache_181.2.dr, chromecache_187.2.dr, chromecache_145.2.dr, chromecache_168.2.dr, chromecache_186.2.drfalse
                                                                                                                            high
                                                                                                                            https://www.merchant-center-analytics.googchromecache_188.2.dr, chromecache_144.2.dr, chromecache_159.2.dr, chromecache_137.2.dr, chromecache_182.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_174.2.dr, chromecache_181.2.dr, chromecache_187.2.dr, chromecache_145.2.dr, chromecache_168.2.dr, chromecache_186.2.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://stats.g.doubleclick.net/g/collect?v=2&chromecache_188.2.dr, chromecache_144.2.dr, chromecache_159.2.dr, chromecache_137.2.dr, chromecache_182.2.dr, chromecache_135.2.dr, chromecache_154.2.dr, chromecache_174.2.dr, chromecache_181.2.dr, chromecache_187.2.dr, chromecache_145.2.dr, chromecache_168.2.dr, chromecache_186.2.drfalse
                                                                                                                              high
                                                                                                                              http://nicolasgallagher.com/micro-clearfix-hack/chromecache_149.2.drfalse
                                                                                                                                high
                                                                                                                                • No. of IPs < 25%
                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                • 75% < No. of IPs
                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                16.182.73.33
                                                                                                                                unknownUnited States
                                                                                                                                unknownunknownfalse
                                                                                                                                142.251.40.206
                                                                                                                                clients.l.google.comUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                142.251.40.228
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                172.253.122.84
                                                                                                                                accounts.google.comUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                54.145.225.34
                                                                                                                                baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                18.238.49.96
                                                                                                                                unknownUnited States
                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                142.251.40.132
                                                                                                                                www.google.comUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                52.85.61.92
                                                                                                                                unknownUnited States
                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                18.238.49.65
                                                                                                                                assistancefeesettlement.comUnited States
                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                16.182.41.193
                                                                                                                                s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                                unknownunknownfalse
                                                                                                                                239.255.255.250
                                                                                                                                unknownReserved
                                                                                                                                unknownunknownfalse
                                                                                                                                52.85.61.121
                                                                                                                                uae4khqoag.execute-api.us-east-1.amazonaws.comUnited States
                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                13.225.214.41
                                                                                                                                dl5j2y1aox41u.cloudfront.netUnited States
                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                142.250.65.164
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                IP
                                                                                                                                192.168.2.6
                                                                                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                Analysis ID:1396493
                                                                                                                                Start date and time:2024-02-21 21:29:59 +01:00
                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                Overall analysis duration:0h 4m 26s
                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                Report type:full
                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                Sample URL:https://t3kzfhdh.r.us-east-1.awstrack.me/L0/https:%2F%2Fassistancefeesettlement.com%2Fsubmit-claim/1/0100018dc1f6c41f-795c4a0d-6f4e-4a84-be55-5ede6c7d44a0-000000/-5Bxdc8PKqAS-4PVCe9MaGcidE8=361
                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                Number of analysed new started processes analysed:8
                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                Number of existing processes analysed:0
                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                Number of injected processes analysed:0
                                                                                                                                Technologies:
                                                                                                                                • HCA enabled
                                                                                                                                • EGA enabled
                                                                                                                                • AMSI enabled
                                                                                                                                Analysis Mode:default
                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                Detection:CLEAN
                                                                                                                                Classification:clean1.win@28/123@34/15
                                                                                                                                EGA Information:Failed
                                                                                                                                HCA Information:
                                                                                                                                • Successful, ratio: 100%
                                                                                                                                • Number of executed functions: 0
                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                Cookbook Comments:
                                                                                                                                • Browse: https://assistancefeesettlement.com/home
                                                                                                                                • Browse: https://assistancefeesettlement.com/opt-out
                                                                                                                                • Browse: https://assistancefeesettlement.com/important-documents
                                                                                                                                • Browse: https://assistancefeesettlement.com/faqs
                                                                                                                                • Browse: https://assistancefeesettlement.com/contact-us
                                                                                                                                • Browse: https://assistancefeesettlement.com/home
                                                                                                                                • Browse: https://assistancefeesettlement.com/opt-out
                                                                                                                                • Browse: https://assistancefeesettlement.com/important-documents
                                                                                                                                • Browse: https://assistancefeesettlement.com/faqs
                                                                                                                                • Browse: https://assistancefeesettlement.com/contact-us
                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.80.99, 34.104.35.123, 142.251.40.234, 142.250.65.227, 142.251.40.227, 142.251.40.106, 142.250.81.234, 142.250.64.106, 142.250.65.202, 142.251.40.138, 142.251.35.170, 142.250.80.106, 142.250.80.42, 142.251.41.10, 142.251.40.170, 142.250.72.106, 142.250.176.202, 142.250.65.234, 142.251.40.202, 142.250.80.74, 142.251.32.106, 142.250.65.195, 142.250.80.72, 142.251.40.110, 142.250.176.195, 20.114.59.183, 192.229.211.108, 72.21.81.240, 13.95.31.18, 20.3.187.198, 142.251.40.195, 142.251.40.136, 142.250.80.78
                                                                                                                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, www.gstatic.com, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, content-autofill.googleapis.com, fonts.gstatic.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com
                                                                                                                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                • VT rate limit hit for: https://t3kzfhdh.r.us-east-1.awstrack.me/L0/https:%2F%2Fassistancefeesettlement.com%2Fsubmit-claim/1/0100018dc1f6c41f-795c4a0d-6f4e-4a84-be55-5ede6c7d44a0-000000/-5Bxdc8PKqAS-4PVCe9MaGcidE8=361
                                                                                                                                No simulations
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (975), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):975
                                                                                                                                Entropy (8bit):5.044358431103318
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:ZkNznW88dwRIND6KeRINZcyRINNWRIeQRRIGM5RIrTGA1EbQeHG:ZkNDCwRu6KeR3yRUWRiRX8Rc36keHG
                                                                                                                                MD5:E7D08120CCD1CB4721550F3DB658C617
                                                                                                                                SHA1:468FB8227E6203450CCB8F63E3174BFA82E88790
                                                                                                                                SHA-256:B7C555781591B69EB6F37B24B0BBEB745AA404A94A21F952A13FF7A6B396C79C
                                                                                                                                SHA-512:59D0C25B259C6579875574598B1BD03C7C4F87F57914C4549913D81698D50D0D33ABCD6E9B835E4DE74BE8302980BA9183F57B83FA942C2E68C22C5101DD4FD4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/assets/js/vendor/api-gateway/simpleHttpClient.js
                                                                                                                                Preview:var apiGateway=apiGateway||{};apiGateway.core=apiGateway.core||{},apiGateway.core.simpleHttpClientFactory={},apiGateway.core.simpleHttpClientFactory.newClient=function(e){var t={};return t.endpoint=apiGateway.core.utils.assertDefined(e.endpoint,"endpoint"),t.makeRequest=function(t){var a=apiGateway.core.utils.assertDefined(t.verb,"verb"),r=apiGateway.core.utils.assertDefined(t.path,"path"),i=apiGateway.core.utils.copy(t.queryParams);void 0===i&&(i={});var n=apiGateway.core.utils.copy(t.headers);void 0===n&&(n={}),void 0===n["Content-Type"]&&(n["Content-Type"]=e.defaultContentType),void 0===n.Accept&&(n.Accept=e.defaultAcceptType);var o=apiGateway.core.utils.copy(t.body);void 0===o&&(o="");var p=e.endpoint+r,c=function(e){if(Object.keys(e).length<1)return"";var t="";for(var a in e)e.hasOwnProperty(a)&&(t+=encodeURIComponent(a)+"="+encodeURIComponent(e[a])+"&");return t.substr(0,t.length-1)}(i);return""!=c&&(p+="?"+c),axios({method:a,url:p,headers:n,data:o})},t};
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (671), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):671
                                                                                                                                Entropy (8bit):5.0024181327603525
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:ZkxnRgung0iXia+5YngOpicg1c8HWLQVXhYIYacgCI4wLLQgCI4wLH7n:ZkNznuSTGn9pic78bXhYJxRIhL8RIhLb
                                                                                                                                MD5:65ABA7FD743962BBE67366EDF067AA93
                                                                                                                                SHA1:7CE0E0F327FBF47E2D3D4E74BE309A70708D961E
                                                                                                                                SHA-256:EACD86329137624E1D8DB00E4C116B0E5708E4CE126E52CF70AD1B605C2176A4
                                                                                                                                SHA-512:8B298EAE9D0608092BF42A82E6AC36D679D5D77C2079617787B685F8564970C4230070A60FD32343A248D800C99FF56A491498BD52D22F5212CC8B8BD68DE60C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/assets/js/vendor/api-gateway/apiGatewayClient.js
                                                                                                                                Preview:var apiGateway=apiGateway||{};apiGateway.core=apiGateway.core||{},apiGateway.core.apiGatewayClientFactory={},apiGateway.core.apiGatewayClientFactory.newClient=function(e,a){var t={},r=apiGateway.core.sigV4ClientFactory.newClient(a),i=apiGateway.core.simpleHttpClientFactory.newClient(e);return t.makeRequest=function(e,a,t,y){var o=i;return void 0!==y&&""!==y&&null!==y&&(e.headers["x-api-key"]=y),void 0!==e.body&&""!==e.body&&null!==e.body&&0!==Object.keys(e.body).length||(e.body=void 0),e.headers=apiGateway.core.utils.mergeInto(e.headers,t.headers),e.queryParams=apiGateway.core.utils.mergeInto(e.queryParams,t.queryParams),"AWS_IAM"===a&&(o=r),o.makeRequest(e)},t};
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):15344
                                                                                                                                Entropy (8bit):7.984625225844861
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):38071
                                                                                                                                Entropy (8bit):5.060452176475773
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:l+cjWuvCl2Ok1hJW2fADI1SZCgxvyqwM7I3QhZieMxEol7Anwulc2M2NiIq/GWjH:l+c6uvb5W2EZzCg69AwiMeKqJ3URibvm
                                                                                                                                MD5:543E6066C52DACB9AE92299953974B11
                                                                                                                                SHA1:2B47801D1B54B36107DF5640ECE96AFF4900740C
                                                                                                                                SHA-256:2003718938BA9500432D1461277E2E6028F8584D4429EF5FA83798020C10D5D9
                                                                                                                                SHA-512:5AB77344DC01D37FC69213FDD79C5E96CF2256463C1C6189A60AB4966B1A6A69DDEBBFC2513413A56276825E37F9CC076F035571D1E943938AF60D3DA21B6B29
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:{"findResult":{"_id":"65c68f70df02c65f3de1ac97","version":"0.0.54","env":"beta","domain":"www.assistancefeesettlement.com","email_conf":"Confirmation@assistancefeesettlement.com","email_info":"Info@assistancefeesettlement.com","analytics":"","updated_by":"Ryan Chumley","updated_on":"2024-02-09T20:47:42.150Z","active":true,"lang":{"en":{"SiteTitle":"Allianz Settlement","SiteName":"<em>Elgindy et al. v. AGA Service Co. et al.</em>, Case No. 4:20-cv-06304-JST (N.D. Cal.)<br><em>Tasakos v. AGA Service Co. et al.</em>, Case No. 2:22-cv-00433-RSM (W.D. Wash.)","CaseNumber":"<span></span>","CourtName":"<span></span>","DateFormat":"MMMM DD, YYYY h:mm:ss a z","Pages":[{"PageTitle":"Home","PageName":"home","PageTemplate":"default","PageAlert":"<p>On February 8, 2024, the Court issued an <a href=\"https://angeion-public.s3.amazonaws.com/www.assistancefeesettlement.com/docs/ORDER+GRANTING+PARTIES+STIPULATED+REQUEST+TO+MODIFY+FINAL+APPROVAL+SCHEDULING+ORDER.pdf\">order</a> extending the Claims Dead
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (5955)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):286313
                                                                                                                                Entropy (8bit):5.558168162668019
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:MK4agaayyE+B8ysryUrimS8kCYTkvJpgWgiN1sJ/EnO3G8IfbMrmmtqt3h+5+woE:B4YqBdsr1DYyJ5N1sJcnOW9bNtR+5+O
                                                                                                                                MD5:C2C7C3577E697DC9369453EED775B6DB
                                                                                                                                SHA1:4DFEB90C086BF9FE844C4CB91EFC74D959093501
                                                                                                                                SHA-256:6B8BF791BA4C04F47D1240D796C62C5EC353BA1820D1DEB5CB0BE9A2F445C33B
                                                                                                                                SHA-512:C0AE567AE4F2997AD660969DF3FB3913ACF206CB84E6D925A1499434921AA29C4591A0AB28DA3585BF203BB1E3AEF7CE5845BBA3AB934F79EA9A5FCD00E9D946
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-WKXC7VDFFT&l=dataLayer&cx=c
                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":13,"vtp_instanceDestinationId":"G-WKXC7VDFFT","tag_id":25},{"function":"__set_product_settings","priority":12,"vtp_instanceDestinationId":"G-WKXC7VDFFT","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":24},{"function":
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (2526), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2526
                                                                                                                                Entropy (8bit):5.024728378958931
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:HFO7GbGGbUFIvEQ2EPZI2ydTD6sDKFQdd8mdWDm3zbYmEL4eA3qg:HFC6P5ycsgQv8mdWDm3zG0ea
                                                                                                                                MD5:A92254E914B6368666FE932EB0710A0D
                                                                                                                                SHA1:23E147E9084F30231287FC076EEC82134EEAE746
                                                                                                                                SHA-256:74761E7A123D13B3F93B44F9F21878996290B97413892E27233B1BB28AAB18BD
                                                                                                                                SHA-512:05ACD29940065D5222364FB55098B44AB8EB617574BD613A1627F5C8FE8EE3893EED66873643FF097436241A83238F26F97E71C66AAF3F07172880232351232E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/assets/js/vendor/vanilla-otp.min.js
                                                                                                                                Preview:"use strict";var VanillaOTP=function(t,e=null){if(this.emptyChar=" ","string"==typeof t)this.container=document.querySelector(t);else{if(!(t instanceof Element))return;this.container=t}e&&("string"==typeof e?this.updateTo=document.querySelector(e)||null:e instanceof Element?this.updateTo=e:this.updateTo=null),this.inputs=Array.from(this.container.querySelectorAll("input[type=text], input[type=number], input[type=password]"));let n=this,u=n.inputs.length;for(let t=0;t<u;t++){let e=n.inputs[t];e.addEventListener("input",(function(){if(isNaN(e.value))return e.value=e.dataset.otpInputRestore||"",n._updateValue();if(0==e.value.length)return n._saveInputValue(t);if(1==e.value.length)return n._saveInputValue(t),n._updateValue(),void(t+1<u&&n.inputs[t+1].focus());if(t==u-1)return n._setInputValue(t,e.value);let i=e.value.split("");for(let e=0;e<i.length&&!(e+t>=u);e++)n._setInputValue(e+t,i[e]);let l=Math.min(u-1,t+i.length);n.inputs[l].focus()})),e.addEventListener("keydown",(function(i){if(8
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (7711)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):296980
                                                                                                                                Entropy (8bit):5.558364299173912
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:ij4agOayyE+B8ysrEUWimS88CYTkvJpgWgiN1sJ/EnO3G8I8bM5mmtqt3h+r+woN:844qBdsri/YyJ5N1sJcnOWCbztR+r+z
                                                                                                                                MD5:16F8E09A0AF5B430FACB2768063AD551
                                                                                                                                SHA1:B6973CD763F7309A7E1ABD617454ABD241171CB1
                                                                                                                                SHA-256:59054B2DDC1839895466FBFF0DCEF2E8C51FE3089A11E5D822CAD3EFDEA6418C
                                                                                                                                SHA-512:2AA7F7D56C35B8D264234F407B915D41A71705B4268C4FC72FA66D338F425310DE56426188CB534C88E111B1F91252AC4211AA0B11D4E0A28B56294853CB159A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-LGF2TN8VN9&_=1708547454398
                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":14,"vtp_instanceDestinationId":"G-LGF2TN8VN9","tag_id":26},{"function":"__set_product_settings","priority":13,"vtp_instanceDestinationId":"G-LGF2TN8VN9","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":25},{"function":
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (56398), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):56398
                                                                                                                                Entropy (8bit):5.907604034780877
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyB5lxRx54PHSGdXXwW7MFWwXVuE2:4UcW6v+0B5chXwW49z2
                                                                                                                                MD5:EB4BC511F79F7A1573B45F5775B3A99B
                                                                                                                                SHA1:D910FB51AD7316AA54F055079374574698E74B35
                                                                                                                                SHA-256:7859A62E04B0ACB06516EB12454DE6673883ECFAEAED6C254659BCA7CD59C050
                                                                                                                                SHA-512:EC9BDF1C91B6262B183FD23F640EAC22016D1F42DB631380676ED34B962E01BADDA91F9CBDFA189B42FE3182A992F1B95A7353AF41E41B2D6E1DAB17E87637A0
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/styles__ltr.css
                                                                                                                                Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):79295
                                                                                                                                Entropy (8bit):2.882203231122689
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:RJpTYqw9nKYKr+uHHuojtLyWulgKDhWRnWgOlyv:RJFvVHuoJOlgKof
                                                                                                                                MD5:43857A4DF24B83267E9815227463A54E
                                                                                                                                SHA1:F594E019B7B06F75CAA9ACEE0CDC7D0899E629E9
                                                                                                                                SHA-256:1EB454AF4707AA15BEE386E023491DC5288637DACF7A0C1F3711036F077B7164
                                                                                                                                SHA-512:D95344BDDF4956F166514E0749DB9EC2DF3E38659BEB1519E4F7F345B37C10E7A063DF5CD0F10FFD04152E9EB27EDAD73470C27BAEE72778DA96C98EA01BF71C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/docs/formDefault.json
                                                                                                                                Preview:{. "_id": "www.assistancefeesettlement.com-v2",. "claim_form": {. "en": {. "form_options": {. "title": "Submit Claim",. "notice_confirmation": {. "display": true,. "title": "Notice ID / Confirmation Code",. "body": "If you received a personalized notice in the mail or via email with a <strong class=\"underline\">Notice ID</strong> and <strong class=\"underline\">Confirmation Code</strong>, please enter the codes you were provided below. <br><br> Please remember to enter the full Notice ID exactly as it appears on your personalized Notice, (i.e. 12345678).",. "zero_zero_id": "Notice ID",. "confirmation_code": "Confirmation Code",. "submit_guard": "Submit". },. "generic_claim": {. "display": false,. "title": "Generic Claim",. "body": "If
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65460)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):89985
                                                                                                                                Entropy (8bit):5.287760350679946
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:cKHRLi9KxGts+4Ezy4bx60BWnhkW4A/x/iQOnfp8cCfaE0JmddB11kqqurVP2av8:34K/iQOnfpQfdpuzuRXxuEeJz
                                                                                                                                MD5:1F493477E83321E6F7774768DB50FC70
                                                                                                                                SHA1:F557FB75D6A1D29E72182CD2F896BFAC802258AB
                                                                                                                                SHA-256:2C7CACF4CB39E1BD7D2739CA79F9194B5960655E2F4CEE2874C971C59D8C6572
                                                                                                                                SHA-512:816F1E61357E8D787753C3BAE02CF1FDA21AFB35A28866B5FD821D58B6C3AA697E5EB0A8F7108D029BD85ACD76D4CE9F9C022817A19D183F6F2F0AE794F90F1C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/assets/js/vendor/jquery-3.6.3.min.js
                                                                                                                                Preview:/*! For license information please see jquery-3.6.3.min.js.LICENSE.txt */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,(function(e,t){"use strict";var n=[],r=Object.getPrototypeOf,i=n.slice,o=n.flat?function(e){return n.flat.call(e)}:function(e){return n.concat.apply([],e)},a=n.push,s=n.indexOf,u={},l=u.toString,c=u.hasOwnProperty,f=c.toString,p=f.call(Object),d={},h=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},g=function(e){return null!=e&&e===e.window},v=e.document,y={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||v).createElement("script");if(o.text=e,t)for(r in y)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){retur
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1346), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1346
                                                                                                                                Entropy (8bit):5.822734159779133
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:2jkm94oHPccXbN+KVCLTLv138EgFB5vtTGJTlWtqn1/I8AsLqo40RWUnYN:iEc0KonR3evtTA8En1/3BLrwUnG
                                                                                                                                MD5:3E318DD5EEBFC557648E572E8B979B9C
                                                                                                                                SHA1:8BB110CB89BA3D735E95D0504DCD55CDD2E42B84
                                                                                                                                SHA-256:C82B8EC3694410F6423EA51A369407D36C1B174D396AA1DF53EBDCD2EECD25E8
                                                                                                                                SHA-512:2EF705D49DD013130DBA7B4F6860074D742A7444451EA1587860D1BD1674D75E1649D59134438AE020FE80273A44CA20B3170928B7A53D2089CA8906D40A3FE0
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.google.com/recaptcha/enterprise.js?render=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud
                                                                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/yiNW3R9
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1634
                                                                                                                                Entropy (8bit):7.1013157711961865
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:s1hiyWwh82lYSKwh9hL+yjGUyVeWjGUNT3LyJ3VdHQP6GViLrWHyC6tQdtNvIFo2:SuvnL694DUyMUNSJ3DVu/yt2N09J
                                                                                                                                MD5:AFEAAD6094625C2E28E721922109F1D6
                                                                                                                                SHA1:4DACCFA739C1E5A97D811D36A946C256F815B07D
                                                                                                                                SHA-256:190553EF93E05076469539D1FC7CE4C5E516D090933062DBD30AB080BD7B41AB
                                                                                                                                SHA-512:2768E1C857CD2728311D199FE27D94BB42057DCE8A7F607D3546B48FCB631AF302ADB4B1CCA23D090FCDB9CE3CCCC656B292526ACEF930E91761F7E89125DC7B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/assets/img/favicon.ico
                                                                                                                                Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...niTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c452e578-7e7f-1941-95ba-ad531ddb0242" xmpMM:DocumentID="xmp.did:5742BF30591D11E8974E8BAD4567400D" xmpMM:InstanceID="xmp.iid:5742BF2F591D11E8974E8BAD4567400D" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E25EFC80586911E8B1F5C15DF24A2DAE" stRef:documentID="xmp.did:E25EFC81586911E8B1F5C15DF24A2DAE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.;......IDATx.SKL.a....n.].......D...CM(.D
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (724), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):724
                                                                                                                                Entropy (8bit):5.665171951297613
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:cKh0VWxOpbnQFSP+MEB/+DvXTfq+aznfQPPc+b97OtADQ24DeRvY/Wt8dvmNKzul:cm08ApbnaFBWrXRaMPX7OtADQjeK88d2
                                                                                                                                MD5:36C4D26CA3A99DF88306565BFC4F5EB2
                                                                                                                                SHA1:811F232E6487CEFC86AFC45502B9386828EA465E
                                                                                                                                SHA-256:F23FD26D8BF990647995A6EDF9747569E877F1ADCAF169C6E80550BD41AE761B
                                                                                                                                SHA-512:4D072BD6EAD11A0BEC7A81631BCC2117CBC1346A994CD1D442DEB84D61EF88EFFA9F0FA0F901D8CB09D72ECC434785A81D202D3A2E34E6F265F00BB9CB57D9B8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/assets/js/vendor/api-gateway/enc-base64.js
                                                                                                                                Preview:!function(){var r=CryptoJS,a=r.lib.WordArray;r.enc.Base64={stringify:function(r){var a=r.words,t=r.sigBytes,i=this._map;r.clamp();for(var n=[],f=0;f<t;f+=3)for(var e=(a[f>>>2]>>>24-f%4*8&255)<<16|(a[f+1>>>2]>>>24-(f+1)%4*8&255)<<8|a[f+2>>>2]>>>24-(f+2)%4*8&255,c=0;c<4&&f+.75*c<t;c++)n.push(i.charAt(e>>>6*(3-c)&63));var h=i.charAt(64);if(h)for(;n.length%4;)n.push(h);return n.join("")},parse:function(r){var t=r.length,i=this._map,n=i.charAt(64);if(n){var f=r.indexOf(n);-1!=f&&(t=f)}for(var e=[],c=0,h=0;h<t;h++)if(h%4){var o=i.indexOf(r.charAt(h-1))<<h%4*2,s=i.indexOf(r.charAt(h))>>>6-h%4*2;e[c>>>2]|=(o|s)<<24-c%4*8,c++}return a.create(e,c)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="}}();
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (7711)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):296980
                                                                                                                                Entropy (8bit):5.558364299173912
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:ij4agOayyE+B8ysrEUWimS88CYTkvJpgWgiN1sJ/EnO3G8I8bM5mmtqt3h+r+woN:844qBdsri/YyJ5N1sJcnOWCbztR+r+z
                                                                                                                                MD5:16F8E09A0AF5B430FACB2768063AD551
                                                                                                                                SHA1:B6973CD763F7309A7E1ABD617454ABD241171CB1
                                                                                                                                SHA-256:59054B2DDC1839895466FBFF0DCEF2E8C51FE3089A11E5D822CAD3EFDEA6418C
                                                                                                                                SHA-512:2AA7F7D56C35B8D264234F407B915D41A71705B4268C4FC72FA66D338F425310DE56426188CB534C88E111B1F91252AC4211AA0B11D4E0A28B56294853CB159A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-LGF2TN8VN9&_=1708547518815
                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":14,"vtp_instanceDestinationId":"G-LGF2TN8VN9","tag_id":26},{"function":"__set_product_settings","priority":13,"vtp_instanceDestinationId":"G-LGF2TN8VN9","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":25},{"function":
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (7711)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):296980
                                                                                                                                Entropy (8bit):5.558364299173912
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:ij4agOayyE+B8ysrEUWimS88CYTkvJpgWgiN1sJ/EnO3G8I8bM5mmtqt3h+r+woN:844qBdsri/YyJ5N1sJcnOWCbztR+r+z
                                                                                                                                MD5:16F8E09A0AF5B430FACB2768063AD551
                                                                                                                                SHA1:B6973CD763F7309A7E1ABD617454ABD241171CB1
                                                                                                                                SHA-256:59054B2DDC1839895466FBFF0DCEF2E8C51FE3089A11E5D822CAD3EFDEA6418C
                                                                                                                                SHA-512:2AA7F7D56C35B8D264234F407B915D41A71705B4268C4FC72FA66D338F425310DE56426188CB534C88E111B1F91252AC4211AA0B11D4E0A28B56294853CB159A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-LGF2TN8VN9&_=1708547522799
                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":14,"vtp_instanceDestinationId":"G-LGF2TN8VN9","tag_id":26},{"function":"__set_product_settings","priority":13,"vtp_instanceDestinationId":"G-LGF2TN8VN9","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":25},{"function":
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):79295
                                                                                                                                Entropy (8bit):2.882203231122689
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:RJpTYqw9nKYKr+uHHuojtLyWulgKDhWRnWgOlyv:RJFvVHuoJOlgKof
                                                                                                                                MD5:43857A4DF24B83267E9815227463A54E
                                                                                                                                SHA1:F594E019B7B06F75CAA9ACEE0CDC7D0899E629E9
                                                                                                                                SHA-256:1EB454AF4707AA15BEE386E023491DC5288637DACF7A0C1F3711036F077B7164
                                                                                                                                SHA-512:D95344BDDF4956F166514E0749DB9EC2DF3E38659BEB1519E4F7F345B37C10E7A063DF5CD0F10FFD04152E9EB27EDAD73470C27BAEE72778DA96C98EA01BF71C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:{. "_id": "www.assistancefeesettlement.com-v2",. "claim_form": {. "en": {. "form_options": {. "title": "Submit Claim",. "notice_confirmation": {. "display": true,. "title": "Notice ID / Confirmation Code",. "body": "If you received a personalized notice in the mail or via email with a <strong class=\"underline\">Notice ID</strong> and <strong class=\"underline\">Confirmation Code</strong>, please enter the codes you were provided below. <br><br> Please remember to enter the full Notice ID exactly as it appears on your personalized Notice, (i.e. 12345678).",. "zero_zero_id": "Notice ID",. "confirmation_code": "Confirmation Code",. "submit_guard": "Submit". },. "generic_claim": {. "display": false,. "title": "Generic Claim",. "body": "If
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (733)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):499483
                                                                                                                                Entropy (8bit):5.689959239730183
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:NvawYKfp4y5Wivn2HgBwIwhl998Ep6rihru6tbOq8hSlmYNuxF:tawL4y5lGn/8Ep4/UOLhobc
                                                                                                                                MD5:C37774BE5504A3A7DEF09EFF73263BC3
                                                                                                                                SHA1:C5160A2908B3FD4230ED5CF521728FABAF3B5C06
                                                                                                                                SHA-256:4FD66999FB60AD3289DFAEE132FF52C0B1ECBA71661E4CBFE47D09AC4F1CD5A1
                                                                                                                                SHA-512:0B6BD8B8BA94B177597517B641FADE09F843F22C3F02D9B1BA6440A19ACACAA598AECA3C2315D106D560E78837E1E9FA74111856D52F40CA9A7865D4F4EEC9C3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/recaptcha__en.js
                                                                                                                                Preview:(function(){/*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/.var l=function(){return[function(N,C,H,p,U,E,y,z,c,h){if((N|(c=["call",36,14],56))==N)Z[c[0]](this,C);if(3==(((N&((N&c[2])==N&&(p?(E=l[29](77,p,H),null===E||void 0===E?U=C:U=new pU(E,ES),h=U):h=C),73))==N&&(p=A[4](24,C,yp,H),U=void 0,U=void 0===U?0:U,h=A[c[1]](12,C,f[4](19,v[20](33,H,p)),U)),4==(N>>2&15))&&(h=H.replace(/<\//g,C).replace(/\]\]>/g,"]]\\>")),(N^32)&15))if(E=A[4](7),U=void 0===p?0:p,H){for(z=C;z<H.length;z++)y=E[c[0]](H,z),U=(U<<5)-U+y,U&=U;h=U}else h=U;return h},function(N,C,H,p,U,E,.y,z,c,h,K,e,u){if(!((N^34)>>((17<=(N<<((N|72)==(e=["Tc",'" style="display:none" tabindex="0">',29],N)&&(U=W[e[2]](55,this),C=f[4](25,this),H
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):38071
                                                                                                                                Entropy (8bit):5.060452176475773
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:l+cjWuvCl2Ok1hJW2fADI1SZCgxvyqwM7I3QhZieMxEol7Anwulc2M2NiIq/GWjH:l+c6uvb5W2EZzCg69AwiMeKqJ3URibvm
                                                                                                                                MD5:543E6066C52DACB9AE92299953974B11
                                                                                                                                SHA1:2B47801D1B54B36107DF5640ECE96AFF4900740C
                                                                                                                                SHA-256:2003718938BA9500432D1461277E2E6028F8584D4429EF5FA83798020C10D5D9
                                                                                                                                SHA-512:5AB77344DC01D37FC69213FDD79C5E96CF2256463C1C6189A60AB4966B1A6A69DDEBBFC2513413A56276825E37F9CC076F035571D1E943938AF60D3DA21B6B29
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://uae4khqoag.execute-api.us-east-1.amazonaws.com/prod/website?domain=www.assistancefeesettlement.com&active=true
                                                                                                                                Preview:{"findResult":{"_id":"65c68f70df02c65f3de1ac97","version":"0.0.54","env":"beta","domain":"www.assistancefeesettlement.com","email_conf":"Confirmation@assistancefeesettlement.com","email_info":"Info@assistancefeesettlement.com","analytics":"","updated_by":"Ryan Chumley","updated_on":"2024-02-09T20:47:42.150Z","active":true,"lang":{"en":{"SiteTitle":"Allianz Settlement","SiteName":"<em>Elgindy et al. v. AGA Service Co. et al.</em>, Case No. 4:20-cv-06304-JST (N.D. Cal.)<br><em>Tasakos v. AGA Service Co. et al.</em>, Case No. 2:22-cv-00433-RSM (W.D. Wash.)","CaseNumber":"<span></span>","CourtName":"<span></span>","DateFormat":"MMMM DD, YYYY h:mm:ss a z","Pages":[{"PageTitle":"Home","PageName":"home","PageTemplate":"default","PageAlert":"<p>On February 8, 2024, the Court issued an <a href=\"https://angeion-public.s3.amazonaws.com/www.assistancefeesettlement.com/docs/ORDER+GRANTING+PARTIES+STIPULATED+REQUEST+TO+MODIFY+FINAL+APPROVAL+SCHEDULING+ORDER.pdf\">order</a> extending the Claims Dead
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4398
                                                                                                                                Entropy (8bit):5.143910196090915
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:qtcm9COFJ2vBLVcjzTS0mmn2xA/F3qdNgxARh5/KrgzWw5/3aFIfx/+U5eaIFUN/:qelOFJIZKPHn2KF3ga4ugDveg+FvjoCY
                                                                                                                                MD5:4F55C62A11F28C282AA1A1159752C764
                                                                                                                                SHA1:42DF91F2DBF23CBCD96D18CF641B11A0BF9363C3
                                                                                                                                SHA-256:3F978A1C2121CF4891C5067159F5D81C856350CA192F541616B2266B32EE6960
                                                                                                                                SHA-512:37F4AEEB7FAB139114014E9EEB72F49B5D6C3588CEC7C6701A230C6D1EB349FB18B24133A607B30CA9D0ED5F4E5523F1A54BAE32D49EED585EA2E8DB58A34FEB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/assets/css/vendor/pikaday.css
                                                                                                                                Preview:@charset "UTF-8";../*!. * Pikaday. * Copyright . 2014 David Bushell | BSD & MIT license | https://dbushell.com/. */...pika-single {. z-index: 9999;. display: block;. position: relative;. color: #333;. background: #fff;. border: 1px solid #ccc;. border-bottom-color: #bbb;. font-family: "Helvetica Neue", Helvetica, Arial, sans-serif;.}../*.clear child float (pika-lendar), using the famous micro clearfix hack.http://nicolasgallagher.com/micro-clearfix-hack/.*/..pika-single:before,..pika-single:after {. content: " ";. display: table;.}..pika-single:after { clear: both }...pika-single.is-hidden {. display: none;.}...pika-single.is-bound {. position: absolute;. box-shadow: 0 5px 15px -5px rgba(0,0,0,.5);.}...pika-lendar {. float: left;. width: 240px;. margin: 8px;.}...pika-title {. position: relative;. text-align: center;.}...pika-label {. display: inline-block;. position: relative;. z-index: 9999;. overflow: hidden;. marg
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (32849), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):32849
                                                                                                                                Entropy (8bit):4.952646314870578
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:pJgkqLznykQ2ChskWcjQciRASJyyM0V849nZEjF4ZpIipsRxWAE/ST7kEpH9d6U6:pJgkqLznykQ2ChskWcjQciRASJyyM0VZ
                                                                                                                                MD5:4A11F3118931C1002806D66FDCB2E946
                                                                                                                                SHA1:948B13477423EFD814A142CEE3E879131A04AD67
                                                                                                                                SHA-256:3E44A79EA883E4E7C1107ED776282F5A40B324B6B1872A69F37D6EA8D423C278
                                                                                                                                SHA-512:ABABA39C9A012B2A434EB25652023AE35A9FC64F79C7B2B4B1EF5868C71247DDA695DFE50DADFE9790CD28454E6394F6D88E8801418D485F00DA0D2D5CD752B5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/assets/js/vendor/api-gateway/apigClient.js
                                                                                                                                Preview:var apigClientFactory={newClient:function(e){var a={};void 0===e&&(e={accessKey:"",secretKey:"",sessionToken:"",region:"",apiKey:void 0,defaultContentType:"application/json",defaultAcceptType:"application/json"}),void 0===e.accessKey&&(e.accessKey=""),void 0===e.secretKey&&(e.secretKey=""),void 0===e.apiKey&&(e.apiKey=""),void 0===e.sessionToken&&(e.sessionToken=""),void 0===e.region&&(e.region="us-east-1"),void 0===e.defaultContentType&&(e.defaultContentType="application/json"),void 0===e.defaultAcceptType&&(e.defaultAcceptType="application/json");var t=e.url;void 0===e.url&&(t="https://uae4khqoag.execute-api.us-east-1.amazonaws.com/prod");var r=/(^https?:\/\/[^\/]+)/g.exec(t)[1],s=t.substring(r.length),i={accessKey:e.accessKey,secretKey:e.secretKey,sessionToken:e.sessionToken,serviceName:"execute-api",region:e.region,endpoint:r,defaultContentType:e.defaultContentType,defaultAcceptType:e.defaultAcceptType},o="NONE";void 0!==i.accessKey&&""!==i.accessKey&&void 0!==i.secretKey&&""!==i.s
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):88523
                                                                                                                                Entropy (8bit):4.776698224330218
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:iqnm8OAL1Mzocm4KyH2CuwZwmij34k4RDl8IbgFVC:fOocm4FuwZ5ijINRDl8i
                                                                                                                                MD5:32572060FCEFEB641D675114592DF6D9
                                                                                                                                SHA1:7BE317820E61E5C8BAB5B6ECB8203978F3B7605E
                                                                                                                                SHA-256:7FFD6A9D3E31124DFB8F045BA8081AA008EA5FA5CFB6605053C087167A5B2B6C
                                                                                                                                SHA-512:5781CEACCFB0FE7B49156931CF675C0DA66CEE28DCD740EA72959B602FAFF779A0D877ADA739B2861E70D2D8A5DA3FF9B21414E59B6EF8CCF8E85B21971D532A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/assets/css/vendor/bootstrap-icons.css
                                                                                                                                Preview:@font-face {. font-display: block;. font-family: "bootstrap-icons";. src: url("../fonts/bootstrap-icons.woff2") format("woff2"),. url("../fonts/bootstrap-icons.woff") format("woff");.}...bi::before,.[class^="bi-"]::before,.[class*=" bi-"]::before {. display: inline-block;. font-family: bootstrap-icons !important;. font-style: normal;. font-weight: normal !important;. font-variant: normal;. text-transform: none;. line-height: 1;. vertical-align: -.125em;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}...bi-123::before { content: "\f67f"; }..bi-alarm-fill::before { content: "\f101"; }..bi-alarm::before { content: "\f102"; }..bi-align-bottom::before { content: "\f103"; }..bi-align-center::before { content: "\f104"; }..bi-align-end::before { content: "\f105"; }..bi-align-middle::before { content: "\f106"; }..bi-align-start::before { content: "\f107"; }..bi-align-top::before { content: "\f108"; }..bi-alt::before { content: "\f109"; }..bi-app-indica
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):102
                                                                                                                                Entropy (8bit):4.989054234716049
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:JSbMqSL1cdXWKQK43xrcphyAeWaee:PLKdXNQKqAeL
                                                                                                                                MD5:1167D6356DB396071EE04367695481DB
                                                                                                                                SHA1:BAAC3F93333B125BDAAE6945D12501BD2331699D
                                                                                                                                SHA-256:7D4765F9E5EF9C44C30128CF2055EA61529F0C9FDF121B4DDCA394DA954D82DF
                                                                                                                                SHA-512:A601002BBFD89C96CDFB1B3D4CDC01586953E19E497BDE8C11B186F92052FD7373CBCA794109F64F944EE079CE99F15DA607BBE5B9A3243C5D14A97D1C1E86CA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA
                                                                                                                                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/recaptcha__en.js');
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (4442), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4442
                                                                                                                                Entropy (8bit):5.389333610746833
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:WyUqrTjV4gY6V7LVRpu4p59uM4or0hDkkPQeAaQ+XxnBPIjx6tILHMAW4dL45O/k:PFF8xW+h0s0V/gwH1IQXbMEylA/EPwS
                                                                                                                                MD5:E8239C40112618B36B34F3170F3B0330
                                                                                                                                SHA1:72557E6D62CF7137867CB99C66037832B9EA41CF
                                                                                                                                SHA-256:54C532AE1E79ABCAD7A529433183EF887F4FB319EB3E2E5F81F005B2587E48F8
                                                                                                                                SHA-512:852572CB3A37A51C6795FA1D931D8EFDE96707154624A47E8AF9D6E4B1AAC39F95EA79C17A868C2FD005F1795254BEA60790D4FB5419F0AC5BA918B0732876D5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/assets/js/vendor/api-gateway/sha256.js
                                                                                                                                Preview:var CryptoJS=CryptoJS||function(t,n){var i={},r=i.lib={},e=function(){},s=r.Base={extend:function(t){e.prototype=this;var n=new e;return t&&n.mixIn(t),n.hasOwnProperty("init")||(n.init=function(){n.$super.init.apply(this,arguments)}),n.init.prototype=n,n.$super=this,n},create:function(){var t=this.extend();return t.init.apply(t,arguments),t},init:function(){},mixIn:function(t){for(var n in t)t.hasOwnProperty(n)&&(this[n]=t[n]);t.hasOwnProperty("toString")&&(this.toString=t.toString)},clone:function(){return this.init.prototype.extend(this)}},o=r.WordArray=s.extend({init:function(t,n){t=this.words=t||[],this.sigBytes=null!=n?n:4*t.length},toString:function(t){return(t||c).stringify(this)},concat:function(t){var n=this.words,i=t.words,r=this.sigBytes;if(t=t.sigBytes,this.clamp(),r%4)for(var e=0;e<t;e++)n[r+e>>>2]|=(i[e>>>2]>>>24-e%4*8&255)<<24-(r+e)%4*8;else if(65535<i.length)for(e=0;e<t;e+=4)n[r+e>>>2]=i[e>>>2];else n.push.apply(n,i);return this.sigBytes+=t,this},clamp:function(){var n=
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (7711)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):296980
                                                                                                                                Entropy (8bit):5.558312161604621
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:ij4agOayyE+B8ysrFUWimS88CYTkvJpgWgiN1sJ/EnO3G8I8bM5mmtqt3h+r+woN:844qBdsrX/YyJ5N1sJcnOWCbztR+r+z
                                                                                                                                MD5:BF6C67326E402EBF7C29B720982BE81B
                                                                                                                                SHA1:9F29E8B0DC8D085488C13AD6D62A1FF5D4F16E7A
                                                                                                                                SHA-256:6C5949459BF5D1AF00540E5DB6034306ECB3EDC0A5EBF7C2F7CCD5799F6DE2BE
                                                                                                                                SHA-512:5DAAA27CA76DD6345C618CD68E7FDB1EEB01D914E8C48F2F80EB7C40A9EB70E78702CE40C390375235DC918D2B73E9E70CDE2F1C6C17965CF2BE25C7427BDF6D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-LGF2TN8VN9&_=1708547515422
                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":14,"vtp_instanceDestinationId":"G-LGF2TN8VN9","tag_id":26},{"function":"__set_product_settings","priority":13,"vtp_instanceDestinationId":"G-LGF2TN8VN9","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":25},{"function":
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65472)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):130471
                                                                                                                                Entropy (8bit):5.23007186761836
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:ofy7ruonbJnL0m6Vt6VVPTwGID3/eblQEe+JH2kJnPnL4f:1h5PTkIZAE8
                                                                                                                                MD5:4E4C349365CF2D2F4A9243859A23261C
                                                                                                                                SHA1:16A0AA97265C050AACF474E283D25843C00DA24C
                                                                                                                                SHA-256:E09D3995852A1B2DF8DE457DBEBD8E9D7B71192CE46CD3DFF986502DEAD6B7E7
                                                                                                                                SHA-512:DD0D3C0C68A9F201809F04DFD32C371AEFE6E96E07731F7F432C973DD56F8B003043DF9853DB8DA28A940E655BD9D343E4AF04800D7FD337C77E3F525D5168B7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/bundle.js?id=e190260047127575b5df
                                                                                                                                Preview:/*! For license information please see bundle.js.LICENSE.txt */.(()=>{var e={666:e=>{var t=function(e){"use strict";var t,n=Object.prototype,a=n.hasOwnProperty,r=Object.defineProperty||function(e,t,n){e[t]=n.value},i="function"==typeof Symbol?Symbol:{},o=i.iterator||"@@iterator",l=i.asyncIterator||"@@asyncIterator",s=i.toStringTag||"@@toStringTag";function c(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{c({},"")}catch(e){c=function(e,t,n){return e[t]=n}}function d(e,t,n,a){var i=t&&t.prototype instanceof g?t:g,o=Object.create(i.prototype),l=new B(a||[]);return r(o,"_invoke",{value:L(e,n,l)}),o}function u(e,t,n){try{return{type:"normal",arg:e.call(t,n)}}catch(e){return{type:"throw",arg:e}}}e.wrap=d;var m="suspendedStart",f="suspendedYield",p="executing",h="completed",v={};function g(){}function _(){}function y(){}var b={};c(b,o,(function(){return this}));var w=Object.getPrototypeOf,E=w&&w(w(q([])));E&&E!==n&&a.call(E,o)&&(b=E);var
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1634
                                                                                                                                Entropy (8bit):7.1013157711961865
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:s1hiyWwh82lYSKwh9hL+yjGUyVeWjGUNT3LyJ3VdHQP6GViLrWHyC6tQdtNvIFo2:SuvnL694DUyMUNSJ3DVu/yt2N09J
                                                                                                                                MD5:AFEAAD6094625C2E28E721922109F1D6
                                                                                                                                SHA1:4DACCFA739C1E5A97D811D36A946C256F815B07D
                                                                                                                                SHA-256:190553EF93E05076469539D1FC7CE4C5E516D090933062DBD30AB080BD7B41AB
                                                                                                                                SHA-512:2768E1C857CD2728311D199FE27D94BB42057DCE8A7F607D3546B48FCB631AF302ADB4B1CCA23D090FCDB9CE3CCCC656B292526ACEF930E91761F7E89125DC7B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...niTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c452e578-7e7f-1941-95ba-ad531ddb0242" xmpMM:DocumentID="xmp.did:5742BF30591D11E8974E8BAD4567400D" xmpMM:InstanceID="xmp.iid:5742BF2F591D11E8974E8BAD4567400D" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E25EFC80586911E8B1F5C15DF24A2DAE" stRef:documentID="xmp.did:E25EFC81586911E8B1F5C15DF24A2DAE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.;......IDATx.SKL.a....n.].......D...CM(.D
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, ASCII text, with very long lines (2106)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3117
                                                                                                                                Entropy (8bit):5.013468915608376
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:0Qc4BTLjxzl6YOXTDwe5HIC3cjl2MlEMlIMld2LlpUl0lnlrlHlSLah+Qw0G:5vTLJl6YOXTMe5HIy/2OU
                                                                                                                                MD5:ADED8EB0AFFC8AF868ACE19A22C1D3D6
                                                                                                                                SHA1:4A6AA65ADBEB7867DA27B8980E9E300EE458D155
                                                                                                                                SHA-256:88670B80BD16661CBFF10EDFB3BB7B7132021F4BCE411AD2DB43CA1257ADB622
                                                                                                                                SHA-512:E38616DA4A72BDD09DD11A825CACC8642E48DC755FF4355540206BAB900CC32F54938A904B2E3A90336CBB52C24B691C69B75481A5240195F91CFF3F6E85AE31
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/submit-claim
                                                                                                                                Preview:<!doctype html><html lang="en" class="h-100"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" type="image/x-icon" href="assets/img/favicon.ico"><title>Allianz Settlement</title><meta name="description" content="This is the official settlement website for the Elgindy et al. v. AGA Service Co. et al Case No. 4:20-cv-06304-JST (N.D. Cal.) and Tasakos v. AGA Service Co. et al,. Case No. 2:22-cv-00433-RSM (W.D. Wash) class action settlements. More infomration will be available on December 1, 2023. Please check back later."><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Oswald|Open+Sans:400italic,600italic,700italic,400,700,600"><style>#site-name {. font-size: 2.25rem !important;. }.. #faq-1 table {. width: 100% !important;. }.. #faq-1 td {. border: 1px solid black;. padding: 10px;. }.. #faq-1 td p {. margin: 0 !
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (2891), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2891
                                                                                                                                Entropy (8bit):5.262559092836278
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:ZkNDk92TRc5Rw0RCkJRei4RadwRu6cRDIR47R6RFRw8iJMMHRiyl43eVrStusuua:592d7SZ36OVfMZyGLt/+Gg
                                                                                                                                MD5:417F395E647F4B5F69F0671BFAA3FBED
                                                                                                                                SHA1:DCD8416D3F3AB53D4CB9E3B055C3C2E0F172481E
                                                                                                                                SHA-256:675BA1093C5F79718A3A2D9C36092B37DD2D832907898D7EB5F409CBF8BA0F2A
                                                                                                                                SHA-512:CF8BA1B97475DB9810728621834A0EC58A6D3F5443A46298F6279C6A9756CC65A9666A3918DF3114653698E1623FFCB6CD09AEBA1A406203642ED6549E51EC0B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/assets/js/vendor/api-gateway/sigV4Client.js
                                                                                                                                Preview:var apiGateway=apiGateway||{};apiGateway.core=apiGateway.core||{},apiGateway.core.sigV4ClientFactory={},apiGateway.core.sigV4ClientFactory.newClient=function(e){var t="AWS4-HMAC-SHA256",n="aws4_request",r="host";function a(e){return CryptoJS.SHA256(e)}function o(e){return e.toString(CryptoJS.enc.Hex)}function i(e,t){return CryptoJS.HmacSHA256(t,e,{asBytes:!0})}function s(e){if(Object.keys(e).length<1)return"";var t=[];for(var n in e)e.hasOwnProperty(n)&&t.push(n);t.sort();for(var r,a="",o=0;o<t.length;o++)a+=t[o]+"="+(r=e[t[o]],encodeURIComponent(r).replace(/[!'()*]/g,(function(e){return"%"+e.charCodeAt(0).toString(16).toUpperCase()}))+"&");return a.substr(0,a.length-1)}function c(e){var t=[];for(var n in e)e.hasOwnProperty(n)&&t.push(n.toLowerCase());return t.sort(),t.join(";")}var u={};return void 0===e.accessKey||void 0===e.secretKey||(u.accessKey=apiGateway.core.utils.assertDefined(e.accessKey,"accessKey"),u.secretKey=apiGateway.core.utils.assertDefined(e.secretKey,"secretKey"),u.s
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (7711)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):296980
                                                                                                                                Entropy (8bit):5.558364299173912
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:ij4agOayyE+B8ysrEUWimS88CYTkvJpgWgiN1sJ/EnO3G8I8bM5mmtqt3h+r+woN:844qBdsri/YyJ5N1sJcnOWCbztR+r+z
                                                                                                                                MD5:16F8E09A0AF5B430FACB2768063AD551
                                                                                                                                SHA1:B6973CD763F7309A7E1ABD617454ABD241171CB1
                                                                                                                                SHA-256:59054B2DDC1839895466FBFF0DCEF2E8C51FE3089A11E5D822CAD3EFDEA6418C
                                                                                                                                SHA-512:2AA7F7D56C35B8D264234F407B915D41A71705B4268C4FC72FA66D338F425310DE56426188CB534C88E111B1F91252AC4211AA0B11D4E0A28B56294853CB159A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-LGF2TN8VN9&_=1708547485021
                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":14,"vtp_instanceDestinationId":"G-LGF2TN8VN9","tag_id":26},{"function":"__set_product_settings","priority":13,"vtp_instanceDestinationId":"G-LGF2TN8VN9","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":25},{"function":
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (5058), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5058
                                                                                                                                Entropy (8bit):5.369271748508997
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:3h8CEgHW+h/R3X/gwX1uE2XZWEDMxln/XXSYNLv33W:3hDBHWi/R3X/xX1V2JWEDM3vRW
                                                                                                                                MD5:40568E96F7C37E7501B150E5309DA2D7
                                                                                                                                SHA1:7347FB98F016BA9307E24BECB35ED4928449EC62
                                                                                                                                SHA-256:F0909D30767C34FCFA41C223D0B751BB4BAAD6405E750BBB8B76338645D2DA58
                                                                                                                                SHA-512:6CB0EE55E921066A0D98C0B8F0107A87B1AA39099F3499637D6B2286B4368802E681273548F859BEA32A3D6F7EF4F6A52C66150F6A505B1406A36294C595FB80
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/assets/js/vendor/api-gateway/hmac-sha256.js
                                                                                                                                Preview:var CryptoJS=CryptoJS||function(t,n){var i={},e=i.lib={},r=function(){},s=e.Base={extend:function(t){r.prototype=this;var n=new r;return t&&n.mixIn(t),n.hasOwnProperty("init")||(n.init=function(){n.$super.init.apply(this,arguments)}),n.init.prototype=n,n.$super=this,n},create:function(){var t=this.extend();return t.init.apply(t,arguments),t},init:function(){},mixIn:function(t){for(var n in t)t.hasOwnProperty(n)&&(this[n]=t[n]);t.hasOwnProperty("toString")&&(this.toString=t.toString)},clone:function(){return this.init.prototype.extend(this)}},o=e.WordArray=s.extend({init:function(t,n){t=this.words=t||[],this.sigBytes=null!=n?n:4*t.length},toString:function(t){return(t||c).stringify(this)},concat:function(t){var n=this.words,i=t.words,e=this.sigBytes;if(t=t.sigBytes,this.clamp(),e%4)for(var r=0;r<t;r++)n[e+r>>>2]|=(i[r>>>2]>>>24-r%4*8&255)<<24-(e+r)%4*8;else if(65535<i.length)for(r=0;r<t;r+=4)n[e+r>>>2]=i[r>>>2];else n.push.apply(n,i);return this.sigBytes+=t,this},clamp:function(){var n=
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2228
                                                                                                                                Entropy (8bit):7.82817506159911
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65458)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):80379
                                                                                                                                Entropy (8bit):5.181412841043446
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:cKaiK2R2qTTR2t4JYniQw+inrqg5vlwxsBSzkPwTTWJBwGbYn:xR2Ox2sB9PwTTWBw7
                                                                                                                                MD5:5823D3A82BA16243236570CD3D413B57
                                                                                                                                SHA1:2B7023AD799B43FB13B581631C47775A9AC7C8CE
                                                                                                                                SHA-256:F2D5BF3DBBD60CB4C41E2C233A0DFB0E0EE0C2796CEA8D885B65DBD41DC8F1AC
                                                                                                                                SHA-512:78DCE06A58CC5DFD4436C740A1F93AB53A038695FC05A91190A5F1E58D6B51CE79476E4489549056769B523F5CD5DE5864D95B1D5FC4CC9FDEED690F8877D49C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/assets/js/vendor/bootstrap.bundle.min.js
                                                                                                                                Preview:/*! For license information please see bootstrap.bundle.min.js.LICENSE.txt */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t="transitionend",e=t=>(t&&window.CSS&&window.CSS.escape&&(t=t.replace(/#([^\s"#']+)/g,((t,e)=>`#${CSS.escape(e)}`))),t),i=e=>{e.dispatchEvent(new Event(t))},n=t=>!(!t||"object"!=typeof t)&&(void 0!==t.jquery&&(t=t[0]),void 0!==t.nodeType),s=t=>n(t)?t.jquery?t[0]:t:"string"==typeof t&&t.length>0?document.querySelector(e(t)):null,o=t=>{if(!n(t)||0===t.getClientRects().length)return!1;const e="visible"===getComputedStyle(t).getPropertyValue("visibility"),i=t.closest("details:not([open])");if(!i)return e;if(i!==t){const e=t.closest("summary");if(e&&e.parentNode!==i)return!1;if(null===e)return!1}return e},r=t=>!t||t.nodeType!==Node.ELEMENT_NODE||!!t.classList.contains("disabled
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, ASCII text, with very long lines (2106)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3117
                                                                                                                                Entropy (8bit):5.013468915608376
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:0Qc4BTLjxzl6YOXTDwe5HIC3cjl2MlEMlIMld2LlpUl0lnlrlHlSLah+Qw0G:5vTLJl6YOXTMe5HIy/2OU
                                                                                                                                MD5:ADED8EB0AFFC8AF868ACE19A22C1D3D6
                                                                                                                                SHA1:4A6AA65ADBEB7867DA27B8980E9E300EE458D155
                                                                                                                                SHA-256:88670B80BD16661CBFF10EDFB3BB7B7132021F4BCE411AD2DB43CA1257ADB622
                                                                                                                                SHA-512:E38616DA4A72BDD09DD11A825CACC8642E48DC755FF4355540206BAB900CC32F54938A904B2E3A90336CBB52C24B691C69B75481A5240195F91CFF3F6E85AE31
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/contact-us
                                                                                                                                Preview:<!doctype html><html lang="en" class="h-100"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" type="image/x-icon" href="assets/img/favicon.ico"><title>Allianz Settlement</title><meta name="description" content="This is the official settlement website for the Elgindy et al. v. AGA Service Co. et al Case No. 4:20-cv-06304-JST (N.D. Cal.) and Tasakos v. AGA Service Co. et al,. Case No. 2:22-cv-00433-RSM (W.D. Wash) class action settlements. More infomration will be available on December 1, 2023. Please check back later."><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Oswald|Open+Sans:400italic,600italic,700italic,400,700,600"><style>#site-name {. font-size: 2.25rem !important;. }.. #faq-1 table {. width: 100% !important;. }.. #faq-1 td {. border: 1px solid black;. padding: 10px;. }.. #faq-1 td p {. margin: 0 !
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, ASCII text, with very long lines (2106)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3117
                                                                                                                                Entropy (8bit):5.013468915608376
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:0Qc4BTLjxzl6YOXTDwe5HIC3cjl2MlEMlIMld2LlpUl0lnlrlHlSLah+Qw0G:5vTLJl6YOXTMe5HIy/2OU
                                                                                                                                MD5:ADED8EB0AFFC8AF868ACE19A22C1D3D6
                                                                                                                                SHA1:4A6AA65ADBEB7867DA27B8980E9E300EE458D155
                                                                                                                                SHA-256:88670B80BD16661CBFF10EDFB3BB7B7132021F4BCE411AD2DB43CA1257ADB622
                                                                                                                                SHA-512:E38616DA4A72BDD09DD11A825CACC8642E48DC755FF4355540206BAB900CC32F54938A904B2E3A90336CBB52C24B691C69B75481A5240195F91CFF3F6E85AE31
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/home
                                                                                                                                Preview:<!doctype html><html lang="en" class="h-100"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" type="image/x-icon" href="assets/img/favicon.ico"><title>Allianz Settlement</title><meta name="description" content="This is the official settlement website for the Elgindy et al. v. AGA Service Co. et al Case No. 4:20-cv-06304-JST (N.D. Cal.) and Tasakos v. AGA Service Co. et al,. Case No. 2:22-cv-00433-RSM (W.D. Wash) class action settlements. More infomration will be available on December 1, 2023. Please check back later."><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Oswald|Open+Sans:400italic,600italic,700italic,400,700,600"><style>#site-name {. font-size: 2.25rem !important;. }.. #faq-1 table {. width: 100% !important;. }.. #faq-1 td {. border: 1px solid black;. padding: 10px;. }.. #faq-1 td p {. margin: 0 !
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):16
                                                                                                                                Entropy (8bit):3.75
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:H0hCkY:UUkY
                                                                                                                                MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmQ-WsB7tQsIxIFDVNaR8U=?alt=proto
                                                                                                                                Preview:CgkKBw1TWkfFGgA=
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 112440, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):112440
                                                                                                                                Entropy (8bit):7.997710599258487
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:3072:gRAJT6JF9ltW5gQJNMiJiRk6lKu1MwRuoV/9:zEJFrI5gMM+0k6lT6wR59
                                                                                                                                MD5:31E1300D419245FD27614630601DC74D
                                                                                                                                SHA1:3A284B0618771F29DA8EB6BE900E99439253DCE0
                                                                                                                                SHA-256:C69BF1CCAE5F13B5AA4345DCFEB209A8148AD0BFA1E0678B93792AAE0429C764
                                                                                                                                SHA-512:D861071B92E4DB2AB0C39FD97099AA7024B50C594C9DEE7FA4B2137668FEA79EBC4B5290558A87D6EE5E48BDEEA10DC4B7877105B84EC06D60C3B1B5AFF6396F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/assets/css/fonts/bootstrap-icons.woff2
                                                                                                                                Preview:wOF2.......8......8..............................T.`...D...`....6.$..H..L.. ..j...M[.....-....Z..4.t...t...M5x......]#v.l2@..B. .~.T..+...[.d........K...o...4M..@;.Q..:..mBm^......Z.&...3af...0.C.UT)N,B....4o}P.......5JL.t...U.,.@#S.R....O!..T.^{..^..rk.H.E..o\....FY.].!.dX.[u..9.j.w..C.m.I[.G...s.YN8....'|*..R..5.pH..K..|...kN.).z.<.:..........<zI{+...!.....Ts......{0..=...J0.#..I.I.a..W}.o.......,>...nw..0:.....c...>gxO.u.........!..pfmH.....|....6du...[.......;.u..o.V..S.....*...D......)R...h:.f..,....9R.O.G....Bl....;......'h.......c3..FZ/.2.wA....uP..^..W..t.%...xp=..Y.a.'..c..$H...d.P8..@%....Tl..q0u.l....|.;.CQ.@u+M........ Sdl....&.$....C....V...@........t.........i[.0..\$p6..{\S...Nx...~..i..1.....~.!*D..U.l.IE....A22.q.@....v.i.h;...9......X!.R..;.f..H..tCZ.........$;.}.u}/0J't.L.^....O.?..U.......#8.U...\).....dJ....m....[|._....H.....$i+.`.."g..$xL.3..!..$=....K....-..r..-..T.;.....$w.72!@r.,.....;F..r.PA.......*...*....\..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Objective-C source, Unicode text, UTF-8 text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):9349
                                                                                                                                Entropy (8bit):5.053833218985255
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:qmxZ/UVGzwdICKa8fqlgd7vxSavZJG2gUvFE3lCmOId:XUVGPPBpSavRFrmOu
                                                                                                                                MD5:324173A98930E29621452F8F0EBDE3B4
                                                                                                                                SHA1:489DEA936EFDBBE2C0FEBA1E8A9378B245693EDF
                                                                                                                                SHA-256:8EC01E4E3A48BD7AAA50126E9E79F94F26ACCD2DDB53F09211BF8CFAEBA8F3F4
                                                                                                                                SHA-512:A21278DFD856C65C8CE7222BEF4B63BCFD12BB236CA4FA497D152B1C4C3508E8CB802C58B6773D84FDF28784EF6E8E410111343F60E269031D3EFE82F09D7EA1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/assets/css/site.css
                                                                                                                                Preview:/**. * Global Variables. */.:root {. --black: #000000;. --blue: #00457d;. --green: #18bc9c;. --lightblue: #3c8ac9;. --white: #ffffff;. --red: #cc0000;. --gray: #00000026;.. --angeion-blue: #002856;. --angeion-navy-blue: #00447c;. --angeion-dark-blue: #16254c;.. --bs-blue: #00457d;. --bs-indigo: #7D0C6F;. --bs-purple: #7D0C6F;. --bs-pink: #d63384;. --bs-red: #dc3545;. --bs-orange: #fd7e14;. --bs-yellow: #ffc107;. --bs-green: #198754;. --bs-teal: #20c997;. --bs-cyan: #0dcaf0;. --bs-black: #000;. --bs-white: #fff;. --bs-gray: #6c757d;. --bs-gray-dark: #343a40;. --bs-gray-100: #f8f9fa;. --bs-gray-200: #e9ecef;. --bs-gray-300: #dee2e6;. --bs-gray-400: #ced4da;. --bs-gray-500: #adb5bd;. --bs-gray-600: #6c757d;. --bs-gray-700: #495057;. --bs-gray-800: #343a40;. --bs-gray-900: #212529;. --bs-primary: #00457d;. --bs-secondary: #6c757d;. --bs-success: #198754;. --bs-info: #0dcaf0;. --bs-warning: #ffc107;. --bs-danger:
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (7711)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):296980
                                                                                                                                Entropy (8bit):5.558434583504533
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:ij4agOayyE+B8ysraUWimS88CYTkvJpgWgiN1sJ/EnO3G8I8bM5mmtqt3h+r+woN:844qBdsrw/YyJ5N1sJcnOWCbztR+r+z
                                                                                                                                MD5:D9B3F12FF8BF18730BD27E637CFE8038
                                                                                                                                SHA1:495BCB1EF6B17777D1DFFBFD0A932318F2EFEEB5
                                                                                                                                SHA-256:DC8250C6FC820661A69CB5E411F1F193588FF2FC698840C0830ACB2877A51567
                                                                                                                                SHA-512:D78BB749FDF2BDF51CCBCB9F25E70A05FA69DC9A760AB5BC28410EA8AAC0D77045542BC357C6C3F809F74FA01A723B6DDDC37B1C45483BAAB95D7F6ED0C7B0FF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-LGF2TN8VN9&_=1708547481231
                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":14,"vtp_instanceDestinationId":"G-LGF2TN8VN9","tag_id":26},{"function":"__set_product_settings","priority":13,"vtp_instanceDestinationId":"G-LGF2TN8VN9","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":25},{"function":
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (4113), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4113
                                                                                                                                Entropy (8bit):5.1619729834617285
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:ZSSs+lK28bwyOyRu5Z6vRuV/+bu/PxnB8VKRd4:GGK28bwyOou5ZOArpB8VI2
                                                                                                                                MD5:CD1519B4DA516550E82FE22623D3DC9E
                                                                                                                                SHA1:CC1554A529AA37D4863A8756682589BED45502B3
                                                                                                                                SHA-256:5E97B7169CF759D86FD0047AC443D178767C61D30EC4620E767A71311F41BA68
                                                                                                                                SHA-512:BF424F040035929F84C975AAB90F5A78478F01FC1CB168EDEF0DC04951E3FEC6CECE0A87DDEE173183E844A56928C4C74FA76391A6C0B5D54A43CFAA6ABF91A2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/assets/js/vendor/api-gateway/url-template.js
                                                                                                                                Preview:var uritemplate=function(){function n(n){this.raw=n,this.cache={}}function e(n){this.set=n}function r(n){this.txt=n}n.prototype.get=function(n){var e=this.lookupRaw(n),r=e;if("function"==typeof e){var t=this.cache[n];null!=t?r=t.val:(r=e(this.raw),this.cache[n]={key:n,val:r})}return r},n.prototype.lookupRaw=function(e){return n.lookup(this,this.raw,e)},n.lookup=function(e,r,t){var i=r[t];if(void 0!==i)return i;var o=t.split("."),u=0,a=o.length-1;for(u=0;u<a;u++){var s=o.slice(0,a-u).join("."),c=o.slice(-u-1).join("."),p=r[s];if(void 0!==p)return n.lookup(e,p,c)}},e.prototype.expand=function(e){var r=new n(e),t="",i=0,o=this.set.length;for(i=0;i<o;i++)t+=this.set[i].expand(r);return t},r.prototype.expand=function(){return this.txt};var t=new RegExp("[:/?#\\[\\]@!$&()*+,;=']","g");function i(n){return encodeURIComponent(n).replace(t,(function(n){return escape(n)}))}function o(n){return encodeURI(n)}function u(n,e,r){return e+(e.length>0?"=":"")+r}function a(n,e,r,t){return(t=t||!1)&&(n="
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, ASCII text, with very long lines (2106)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3117
                                                                                                                                Entropy (8bit):5.013468915608376
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:0Qc4BTLjxzl6YOXTDwe5HIC3cjl2MlEMlIMld2LlpUl0lnlrlHlSLah+Qw0G:5vTLJl6YOXTMe5HIy/2OU
                                                                                                                                MD5:ADED8EB0AFFC8AF868ACE19A22C1D3D6
                                                                                                                                SHA1:4A6AA65ADBEB7867DA27B8980E9E300EE458D155
                                                                                                                                SHA-256:88670B80BD16661CBFF10EDFB3BB7B7132021F4BCE411AD2DB43CA1257ADB622
                                                                                                                                SHA-512:E38616DA4A72BDD09DD11A825CACC8642E48DC755FF4355540206BAB900CC32F54938A904B2E3A90336CBB52C24B691C69B75481A5240195F91CFF3F6E85AE31
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/important-documents
                                                                                                                                Preview:<!doctype html><html lang="en" class="h-100"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" type="image/x-icon" href="assets/img/favicon.ico"><title>Allianz Settlement</title><meta name="description" content="This is the official settlement website for the Elgindy et al. v. AGA Service Co. et al Case No. 4:20-cv-06304-JST (N.D. Cal.) and Tasakos v. AGA Service Co. et al,. Case No. 2:22-cv-00433-RSM (W.D. Wash) class action settlements. More infomration will be available on December 1, 2023. Please check back later."><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Oswald|Open+Sans:400italic,600italic,700italic,400,700,600"><style>#site-name {. font-size: 2.25rem !important;. }.. #faq-1 table {. width: 100% !important;. }.. #faq-1 td {. border: 1px solid black;. padding: 10px;. }.. #faq-1 td p {. margin: 0 !
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (8211), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):8211
                                                                                                                                Entropy (8bit):5.157868310533116
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:3RrrlGuoIEi5N33jaI3YodYK93f/oIqiDv3wH:3LN3TMgQDig
                                                                                                                                MD5:D7FE3A94C23D25A3BA9ADEB907D87054
                                                                                                                                SHA1:FF15DEEB0977C937FEDA24AB4D4DA5522720DD1A
                                                                                                                                SHA-256:9F28F93C0EA27C8A93A0F88550EE5866BFCEAB40A977C997991A43EF08DC1C0D
                                                                                                                                SHA-512:13BE27D29BF44BD059626916B74FF1FCBC9F4BA266A8BDA1DD1EECBDF59BBA94E301C66CE734CC60326133283788CFAC69C6F182512657B9C2CEA8E7F15E4F0C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/assets/js/vendor/axios.standalone.js
                                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.axios=t():e.axios=t()}(this,(function(){return function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={exports:{},id:n,loaded:!1};return e[n].call(o.exports,o,o.exports,r),o.loaded=!0,o.exports}return r.m=e,r.c=t,r.p="",r(0)}([function(e,t,r){e.exports=r(1)},function(e,t,r){"use strict";var n=r(2),o=r(3),i=r(4),s=r(12),u=e.exports=function(e){"string"==typeof e&&(e=o.merge({url:arguments[0]},arguments[1])),(e=o.merge({method:"get",headers:{},timeout:n.timeout,transformRequest:n.transformRequest,transformResponse:n.transformResponse},e)).withCredentials=e.withCredentials||n.withCredentials;var t=[i,void 0],r=Promise.resolve(e);for(u.interceptors.request.forEach((function(e){t.unshift(e.fulfilled,e.rejected)})),u.interceptors.response.forEach((function(e){t.push(e.fulfilled,e.rejected)}));t.length;)r=r.t
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (17251), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):17251
                                                                                                                                Entropy (8bit):5.585133109241832
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:VrovHARrrav5rkGuPPa2EZoXfepQGqiN9pvvr4PVfz7VAjx+:5uWraxr+PPa2EZEW9l0dL7VAjx+
                                                                                                                                MD5:3C3548DB72258864EFC53D2D24A90D67
                                                                                                                                SHA1:433F5FDB451BEE0222B2A2E2ED4D81F5D3CE77F4
                                                                                                                                SHA-256:0EAE2CE5F1D0E0CA9A8EDC64008D53404AD3DC91E7097864E094081D6209D41E
                                                                                                                                SHA-512:0A2359904400F824BA5BC657CE09880C8AA57BB08927993653C980479281FB907CE62593FED8998E0CE5E14712F1CD5D08C28B44740C88E0DE6019759F609B88
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.google.com/js/bg/Dq4s5fHQ4MqajtxkAI1TQErT3JHnCXhk4JQIHWIJ1B4.js
                                                                                                                                Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var b=function(I){return I},x=this||self,k=function(I,p){if((I=(p=x.trustedTypes,null),!p)||!p.createPolicy)return I;try{I=p.createPolicy("bg",{createHTML:b,createScript:b,createScriptURL:b})}catch(c){x.console&&x.console.error(c.message)}return I};(0,eval)(function(I,p){return(p=k())&&1===I.eval(p.createScript("1"))?function(c){return p.createScript(c)}:function(c){return""+c}}(x)(Array(7824*Math.random()|0).join("\n")+'(function(){var pi=function(p,I,b,k,x){function y(){}return{invoke:(b=(p=Ip(p,(x=void 0,function(r){y&&(I&&R(I),x=r,y(),y=void 0)}),!!I),k=p[1],p[0]),function(r,c,K,X){function g(){x(function(M){R(function(){r(M)})},K)}if(!c)return c=b(K),r&&r(c),c;x?g():(X=y,y=function(){R((X(),g))})}),pe:function(r){k&&k(r)}}},cn=function(p,I,b){if(3==p.length){for(b=0;3>b;b++)I[b]+=p[b];for(b=(p=[13,8,13,12,16,5,3,10,15],0);9>b;b++)I[3](I,b%3,p[b])}},op=function(p,I,b){return I.V(fu
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (959), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):959
                                                                                                                                Entropy (8bit):4.975576020163774
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:ZkNznuInEPIkgsUEPKlicJ4cI1IN6IjNVe4FAgIzdANZUaRmJH4htRDcDfbDx:ZkNDuhIkgspQicJ4c+DIW4KgIzdANZUp
                                                                                                                                MD5:E2257770BD3F654E7A55C47655429CC9
                                                                                                                                SHA1:F32EB99571D363CC498F48949699A94D28F867E9
                                                                                                                                SHA-256:16D219BF76C6881AAEDCC24C5E067541BBA132AEA77AC42771F1657F6CDB13DA
                                                                                                                                SHA-512:C2B9D4D7C0FF816F16A49CC533CB15CE20F975D34AA5409F2DF62A6DEDB52DA38D0B2D048EDBFE43B32F2F40ABDFC46F012B1C669DA4D88FCD9B954F6AF05C68
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/assets/js/vendor/api-gateway/utils.js
                                                                                                                                Preview:var apiGateway=apiGateway||{};apiGateway.core=apiGateway.core||{},apiGateway.core.utils={assertDefined:function(r,e){if(void 0===r)throw e+" must be defined";return r},assertParametersDefined:function(r,e,t){if(void 0!==e){e.length>0&&void 0===r&&(r={});for(var n=0;n<e.length;n++)apiGateway.core.utils.contains(t,e[n])||apiGateway.core.utils.assertDefined(r[e[n]],e[n])}},parseParametersToObject:function(r,e){if(void 0===r)return{};for(var t={},n=0;n<e.length;n++)t[e[n]]=r[e[n]];return t},contains:function(r,e){if(void 0===r)return!1;for(var t=r.length;t--;)if(r[t]===e)return!0;return!1},copy:function(r){if(null==r||"object"!=typeof r)return r;var e=r.constructor();for(var t in r)r.hasOwnProperty(t)&&(e[t]=r[t]);return e},mergeInto:function(r,e){if(null==r||"object"!=typeof r)return r;var t=r.constructor();for(var n in r)r.hasOwnProperty(n)&&(t[n]=r[n]);if(null==e||"object"!=typeof e)return r;for(n in e)e.hasOwnProperty(n)&&(t[n]=e[n]);return t}};
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (7711)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):296980
                                                                                                                                Entropy (8bit):5.558312161604621
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:ij4agOayyE+B8ysrFUWimS88CYTkvJpgWgiN1sJ/EnO3G8I8bM5mmtqt3h+r+woN:844qBdsrX/YyJ5N1sJcnOWCbztR+r+z
                                                                                                                                MD5:BF6C67326E402EBF7C29B720982BE81B
                                                                                                                                SHA1:9F29E8B0DC8D085488C13AD6D62A1FF5D4F16E7A
                                                                                                                                SHA-256:6C5949459BF5D1AF00540E5DB6034306ECB3EDC0A5EBF7C2F7CCD5799F6DE2BE
                                                                                                                                SHA-512:5DAAA27CA76DD6345C618CD68E7FDB1EEB01D914E8C48F2F80EB7C40A9EB70E78702CE40C390375235DC918D2B73E9E70CDE2F1C6C17965CF2BE25C7427BDF6D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-LGF2TN8VN9&_=1708547465401
                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":14,"vtp_instanceDestinationId":"G-LGF2TN8VN9","tag_id":26},{"function":"__set_product_settings","priority":13,"vtp_instanceDestinationId":"G-LGF2TN8VN9","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":25},{"function":
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:GIF image data, version 89a, 350 x 350
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):43906
                                                                                                                                Entropy (8bit):7.856847383321753
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:0SGuov8iP7S2Q4eHNtkZtD+RMJ8o0EdByUOADY4oG0O0eaFoVbJhbqsJvlXlw51x:0SGuoUi2t4A0tHdI0Gg0t8VlqHd/zRr
                                                                                                                                MD5:F7CCC9E1852DE0225D0800FC38406020
                                                                                                                                SHA1:20F4B05E384940320C61F96EC2B4BD69D27D4EEE
                                                                                                                                SHA-256:5EFD90918CF06E52B0D529317F067AC0FC658356CA338D95C5A54EF9690FF77A
                                                                                                                                SHA-512:1EB03C9F09ABDF0F054066B4BF52DC279C90BCA2244C4E8D82464B03454F6D2EBED58103D71319AEDDB1A40CC204B500511990492B10709DF8E469A9E65AABA2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://angeion-public.s3.amazonaws.com/img/loading.gif
                                                                                                                                Preview:GIF89a^.^.....I..O..Z.-f....Bu..........Q...............f.....].................z...........p.........F....!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:F3F2926FA6266811822A9C521633CA8A" xmpMM:DocumentID="xmp.did:B70DCE768C1111E39A11DE5A9E1BF7F3" xmpMM:InstanceID="xmp.iid:8EBFF6B08C1111E39A11DE5A9E1BF7F3" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F5F2926FA6266811822A9C521633CA8A" stRef:documentID="xmp.did:F3F2926FA6266811822A9C521633CA8A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (733)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):499483
                                                                                                                                Entropy (8bit):5.689959239730183
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:NvawYKfp4y5Wivn2HgBwIwhl998Ep6rihru6tbOq8hSlmYNuxF:tawL4y5lGn/8Ep4/UOLhobc
                                                                                                                                MD5:C37774BE5504A3A7DEF09EFF73263BC3
                                                                                                                                SHA1:C5160A2908B3FD4230ED5CF521728FABAF3B5C06
                                                                                                                                SHA-256:4FD66999FB60AD3289DFAEE132FF52C0B1ECBA71661E4CBFE47D09AC4F1CD5A1
                                                                                                                                SHA-512:0B6BD8B8BA94B177597517B641FADE09F843F22C3F02D9B1BA6440A19ACACAA598AECA3C2315D106D560E78837E1E9FA74111856D52F40CA9A7865D4F4EEC9C3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/recaptcha__en.js
                                                                                                                                Preview:(function(){/*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/.var l=function(){return[function(N,C,H,p,U,E,y,z,c,h){if((N|(c=["call",36,14],56))==N)Z[c[0]](this,C);if(3==(((N&((N&c[2])==N&&(p?(E=l[29](77,p,H),null===E||void 0===E?U=C:U=new pU(E,ES),h=U):h=C),73))==N&&(p=A[4](24,C,yp,H),U=void 0,U=void 0===U?0:U,h=A[c[1]](12,C,f[4](19,v[20](33,H,p)),U)),4==(N>>2&15))&&(h=H.replace(/<\//g,C).replace(/\]\]>/g,"]]\\>")),(N^32)&15))if(E=A[4](7),U=void 0===p?0:p,H){for(z=C;z<H.length;z++)y=E[c[0]](H,z),U=(U<<5)-U+y,U&=U;h=U}else h=U;return h},function(N,C,H,p,U,E,.y,z,c,h,K,e,u){if(!((N^34)>>((17<=(N<<((N|72)==(e=["Tc",'" style="display:none" tabindex="0">',29],N)&&(U=W[e[2]](55,this),C=f[4](25,this),H
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2228
                                                                                                                                Entropy (8bit):7.82817506159911
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):15552
                                                                                                                                Entropy (8bit):7.983966851275127
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 12276, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):12276
                                                                                                                                Entropy (8bit):7.978183998801746
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:VUAxsoP4qJwHStOHKzY5SyYPVDaQxD1KmpQDvowEqtvvSC7NVgJLGJMNmjvoRDCg:V5H4qaygFVQJcH8wE0hQGJamkRiDJy
                                                                                                                                MD5:964D69DFAD99321462C6E739D5F71072
                                                                                                                                SHA1:AB289C874C8A211C17B539F1161AEC43E853C4A5
                                                                                                                                SHA-256:24DF88E7E15C4B0B11ECCC139235E04384513C803B5221485375B7ACEE755BAC
                                                                                                                                SHA-512:10D9F75E6CCD145646FF4B73BA48568119DAA5244D6CCE0625D5A0AAD705C60B101769430F02119E54D34EC58302D1AAD5A6EBF976ACCE45BD81B7995F5E2549
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUZiZQ.woff2
                                                                                                                                Preview:wOF2....../.......h.../...........................P..P..b.`?STAT........(.N..d..6.$..D. ..D.......Y..m.....S..7.R.....L...-..!...P..B.....m.-..2t...&`....^..'.:Q.Z...ND<...5.R*..w..%...`..I...".....}....Z.~......)...(,.T...d.........#.,DEx."2D..ba$s..1Q.\t..tQm..~R......^......>.........3M..(.#..,.x..?.Q.fJ...2f...,.......m...u....foub ..).....T~h..|..=.zS..2\...2jW....V...k...A..!..~u`...(E.Z.&..!J.._...s....0.F .....@.b......./ZQ...S.u.].R..a..7@..*.l..9k.....a.4.+\.b...~..>..f.._..'..{4.2....\..Q.............2..P... ..PZ..@J.H.Q...+......K!t..r.S...........7..gk7.Q.%.D.e.e.......$.C..*..y.k.md.O.6../"2.. ..D...R..Y.g..Q)G...W...&.....t.:..!...U.N].z.9..X.R$...b...(0./.O.&*.(........!.`Xw...%...A...T.)U..i..`.-*..qe./...8..&....0%.8...W............7.:..G).....2.1\>PU.].......,Q..I9!=......P.hV..}.P=Emc#5.T!!....9+...v..)@.CU...r)....`.P"O..G.7....@........l..^.ougWt.....W}...WG....kX......+.-F..4.....K..*..y/z.....:.e.z...u.MN9.r...f.Wk..m.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, ASCII text, with very long lines (2106)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3117
                                                                                                                                Entropy (8bit):5.013468915608376
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:0Qc4BTLjxzl6YOXTDwe5HIC3cjl2MlEMlIMld2LlpUl0lnlrlHlSLah+Qw0G:5vTLJl6YOXTMe5HIy/2OU
                                                                                                                                MD5:ADED8EB0AFFC8AF868ACE19A22C1D3D6
                                                                                                                                SHA1:4A6AA65ADBEB7867DA27B8980E9E300EE458D155
                                                                                                                                SHA-256:88670B80BD16661CBFF10EDFB3BB7B7132021F4BCE411AD2DB43CA1257ADB622
                                                                                                                                SHA-512:E38616DA4A72BDD09DD11A825CACC8642E48DC755FF4355540206BAB900CC32F54938A904B2E3A90336CBB52C24B691C69B75481A5240195F91CFF3F6E85AE31
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/faqs
                                                                                                                                Preview:<!doctype html><html lang="en" class="h-100"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" type="image/x-icon" href="assets/img/favicon.ico"><title>Allianz Settlement</title><meta name="description" content="This is the official settlement website for the Elgindy et al. v. AGA Service Co. et al Case No. 4:20-cv-06304-JST (N.D. Cal.) and Tasakos v. AGA Service Co. et al,. Case No. 2:22-cv-00433-RSM (W.D. Wash) class action settlements. More infomration will be available on December 1, 2023. Please check back later."><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Oswald|Open+Sans:400italic,600italic,700italic,400,700,600"><style>#site-name {. font-size: 2.25rem !important;. }.. #faq-1 table {. width: 100% !important;. }.. #faq-1 td {. border: 1px solid black;. padding: 10px;. }.. #faq-1 td p {. margin: 0 !
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (5955)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):286846
                                                                                                                                Entropy (8bit):5.558747304124048
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:kK4agaayyE+B8ysrVUWimS8pCYTkvJpgWgiN1sJ/EnO3G8IfbMMmmtqt3h+5+woE:p4YqBdsrnmYyJ5N1sJcnOW9b6tR+5+O
                                                                                                                                MD5:6AF913350ABDFFE127AC56E4014BF440
                                                                                                                                SHA1:F8CE7EAF63ED781B20EDBF61449E840E5862DB1E
                                                                                                                                SHA-256:1B2ECEA40804813FB4503B842C3C804D6E3E6CFFE56F93BC552472933B9AFB85
                                                                                                                                SHA-512:59994D1B57EC29D33592B07DDBBD119794D436E2B68E6AB5FD6858497EF6761DAE86A02326C81DF41BEE206CA5EACAE5A0F6EA4B29C9CFDBE81EE2352FDB2C01
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-7B1W0C3HZT&l=dataLayer&cx=c
                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (7711)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):296980
                                                                                                                                Entropy (8bit):5.558312161604621
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:ij4agOayyE+B8ysrFUWimS88CYTkvJpgWgiN1sJ/EnO3G8I8bM5mmtqt3h+r+woN:844qBdsrX/YyJ5N1sJcnOWCbztR+r+z
                                                                                                                                MD5:BF6C67326E402EBF7C29B720982BE81B
                                                                                                                                SHA1:9F29E8B0DC8D085488C13AD6D62A1FF5D4F16E7A
                                                                                                                                SHA-256:6C5949459BF5D1AF00540E5DB6034306ECB3EDC0A5EBF7C2F7CCD5799F6DE2BE
                                                                                                                                SHA-512:5DAAA27CA76DD6345C618CD68E7FDB1EEB01D914E8C48F2F80EB7C40A9EB70E78702CE40C390375235DC918D2B73E9E70CDE2F1C6C17965CF2BE25C7427BDF6D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-LGF2TN8VN9&_=1708547505106
                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":14,"vtp_instanceDestinationId":"G-LGF2TN8VN9","tag_id":26},{"function":"__set_product_settings","priority":13,"vtp_instanceDestinationId":"G-LGF2TN8VN9","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":25},{"function":
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (8582)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):8677
                                                                                                                                Entropy (8bit):5.276847331253159
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:cNhUXjniA3eMNWX+GeeqC/KwRAzVxI/D0jD3Cr3NBEIJsC1g:cNhUXjnaDqJVD7gBU
                                                                                                                                MD5:2E484E2776119C125A67B82CA633C52F
                                                                                                                                SHA1:E0F35C0B69E1534B6B8DDE27BA80CB8C453AB445
                                                                                                                                SHA-256:E4CD5D3936B0067A3194E11B0FD5F6BA9DE4ACCD8B48C05A7060A68BF1A36929
                                                                                                                                SHA-512:D9EA949F7EACCE647853B2B3E319783A7F04B0EF166D3AE7CB418D26D9CD53B830A189523C17720979BDA3C46C579157CEC455241493C409725FBCC17234991D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://content.digitaldisbursements.com/v1.4.3/assets/host.js
                                                                                                                                Preview:/*! For license information please see host.js.LICENSE.txt */.!function(){var e={7501:function(e,t,n){var r;e=n.nmd(e),function(o){var a=(e&&e.exports,"object"==typeof n.g&&n.g);a.global!==a&&a.window;var i=function(e){this.message=e};(i.prototype=new Error).name="InvalidCharacterError";var d=function(e){throw new i(e)},s="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/",c=/[\t\n\f\r ]/g,l={encode:function(e){e=String(e),/[^\0-\xFF]/.test(e)&&d("The string to be encoded contains characters outside of the Latin1 range.");for(var t,n,r,o,a=e.length%3,i="",c=-1,l=e.length-a;++c<l;)t=e.charCodeAt(c)<<16,n=e.charCodeAt(++c)<<8,r=e.charCodeAt(++c),i+=s.charAt((o=t+n+r)>>18&63)+s.charAt(o>>12&63)+s.charAt(o>>6&63)+s.charAt(63&o);return 2==a?(t=e.charCodeAt(c)<<8,n=e.charCodeAt(++c),i+=s.charAt((o=t+n)>>10)+s.charAt(o>>4&63)+s.charAt(o<<2&63)+"="):1==a&&(o=e.charCodeAt(c),i+=s.charAt(o>>2)+s.charAt(o<<4&63)+"=="),i},decode:function(e){var t=(e=String(e).replace(c,"")).length;t
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (15953)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):16018
                                                                                                                                Entropy (8bit):5.324065201072764
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:MB6OUCnHsEsCfE9W8Mj3a+RY3vpAt4rDzUX8BYm5GDsCe4IyUbJ7dl6RUxwI6n:OuCnHVsCfE9W8MjK+RYCtaC8BYm5IGyj
                                                                                                                                MD5:AF1883C8F451B131B783843B3A948653
                                                                                                                                SHA1:9CD5B66429C54DDFD9D98795A83B5A9791E379D5
                                                                                                                                SHA-256:80EC5D2AAF30C275A06F8195532E752B26EB496F438AF59C3268DFCDA49990D2
                                                                                                                                SHA-512:5476C979F3784D47F59FF19A805ED666CBE6F03277F6E125473CD894873C6FD0CBCE865AC5D6D16A4CCB16800D6C44A697BA9BCF79BFFC7A675765550F52AE38
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/assets/js/vendor/pikaday.js
                                                                                                                                Preview:/*! For license information please see pikaday.js.LICENSE.txt */.!function(e,t){"use strict";var n;if("object"==typeof exports){try{n=require("moment")}catch(e){}module.exports=t(n)}else"function"==typeof define&&define.amd?define((function(e){try{n=e("moment")}catch(e){}return t(n)})):e.Pikaday=t(e.moment)}(this,(function(e){"use strict";var t="function"==typeof e,n=!!window.addEventListener,a=window.document,i=window.setTimeout,s=function(e,t,a,i){n?e.addEventListener(t,a,!!i):e.attachEvent("on"+t,a)},o=function(e,t,a,i){n?e.removeEventListener(t,a,!!i):e.detachEvent("on"+t,a)},r=function(e,t){return-1!==(" "+e.className+" ").indexOf(" "+t+" ")},l=function(e,t){r(e,t)||(e.className=""===e.className?t:e.className+" "+t)},h=function(e,t){var n;e.className=(n=(" "+e.className+" ").replace(" "+t+" "," ")).trim?n.trim():n.replace(/^\s+|\s+$/g,"")},d=function(e){return/Array/.test(Object.prototype.toString.call(e))},u=function(e){return/Date/.test(Object.prototype.toString.call(e))&&!isNaN
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (8229), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):8229
                                                                                                                                Entropy (8bit):5.391157020531769
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:lSiMPRbwH/xmfeu3ZYM8Xiu4Y7DLHSUdpniM6C:lvMPRUfMfeuiXbfLHdXx6C
                                                                                                                                MD5:D90B944CA44720946EAEEEF7D3B505B3
                                                                                                                                SHA1:04F04FADE23149FFADABDD53DE327A597BF63851
                                                                                                                                SHA-256:A1C99AC30E84D81F2268D94F4AB990D50682CCDBFFA362C1640ADC6734572126
                                                                                                                                SHA-512:0C35F810C44BEBACD43ACAA7C7DF4A071B6156C092CCE107863C3139B2A74FBC91EB4EB0EA8F606FE84C57601CA023E901B4F6A3F14E472F4964008627526E30
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/assets/js/vendor/spark-md5.js
                                                                                                                                Preview:!function(t){if("object"==typeof exports)module.exports=t();else if("function"==typeof define&&define.amd)define(t);else{var r;try{r=window}catch(t){r=self}r.SparkMD5=t()}}((function(t){"use strict";var r=["0","1","2","3","4","5","6","7","8","9","a","b","c","d","e","f"];function e(t,r){var e=t[0],n=t[1],f=t[2],i=t[3];n=((n+=((f=((f+=((i=((i+=((e=((e+=(n&f|~n&i)+r[0]-680876936|0)<<7|e>>>25)+n|0)&n|~e&f)+r[1]-389564586|0)<<12|i>>>20)+e|0)&e|~i&n)+r[2]+606105819|0)<<17|f>>>15)+i|0)&i|~f&e)+r[3]-1044525330|0)<<22|n>>>10)+f|0,n=((n+=((f=((f+=((i=((i+=((e=((e+=(n&f|~n&i)+r[4]-176418897|0)<<7|e>>>25)+n|0)&n|~e&f)+r[5]+1200080426|0)<<12|i>>>20)+e|0)&e|~i&n)+r[6]-1473231341|0)<<17|f>>>15)+i|0)&i|~f&e)+r[7]-45705983|0)<<22|n>>>10)+f|0,n=((n+=((f=((f+=((i=((i+=((e=((e+=(n&f|~n&i)+r[8]+1770035416|0)<<7|e>>>25)+n|0)&n|~e&f)+r[9]-1958414417|0)<<12|i>>>20)+e|0)&e|~i&n)+r[10]-42063|0)<<17|f>>>15)+i|0)&i|~f&e)+r[11]-1990404162|0)<<22|n>>>10)+f|0,n=((n+=((f=((f+=((i=((i+=((e=((e+=(n&f|~n&i)+r[12]+180460
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (7711)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):296980
                                                                                                                                Entropy (8bit):5.558364299173912
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:ij4agOayyE+B8ysrEUWimS88CYTkvJpgWgiN1sJ/EnO3G8I8bM5mmtqt3h+r+woN:844qBdsri/YyJ5N1sJcnOWCbztR+r+z
                                                                                                                                MD5:16F8E09A0AF5B430FACB2768063AD551
                                                                                                                                SHA1:B6973CD763F7309A7E1ABD617454ABD241171CB1
                                                                                                                                SHA-256:59054B2DDC1839895466FBFF0DCEF2E8C51FE3089A11E5D822CAD3EFDEA6418C
                                                                                                                                SHA-512:2AA7F7D56C35B8D264234F407B915D41A71705B4268C4FC72FA66D338F425310DE56426188CB534C88E111B1F91252AC4211AA0B11D4E0A28B56294853CB159A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-LGF2TN8VN9&_=1708547508770
                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":14,"vtp_instanceDestinationId":"G-LGF2TN8VN9","tag_id":26},{"function":"__set_product_settings","priority":13,"vtp_instanceDestinationId":"G-LGF2TN8VN9","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":25},{"function":
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (7711)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):296980
                                                                                                                                Entropy (8bit):5.558434583504533
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:ij4agOayyE+B8ysraUWimS88CYTkvJpgWgiN1sJ/EnO3G8I8bM5mmtqt3h+r+woN:844qBdsrw/YyJ5N1sJcnOWCbztR+r+z
                                                                                                                                MD5:D9B3F12FF8BF18730BD27E637CFE8038
                                                                                                                                SHA1:495BCB1EF6B17777D1DFFBFD0A932318F2EFEEB5
                                                                                                                                SHA-256:DC8250C6FC820661A69CB5E411F1F193588FF2FC698840C0830ACB2877A51567
                                                                                                                                SHA-512:D78BB749FDF2BDF51CCBCB9F25E70A05FA69DC9A760AB5BC28410EA8AAC0D77045542BC357C6C3F809F74FA01A723B6DDDC37B1C45483BAAB95D7F6ED0C7B0FF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-LGF2TN8VN9&_=1708547470996
                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":14,"vtp_instanceDestinationId":"G-LGF2TN8VN9","tag_id":26},{"function":"__set_product_settings","priority":13,"vtp_instanceDestinationId":"G-LGF2TN8VN9","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":25},{"function":
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (7711)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):296980
                                                                                                                                Entropy (8bit):5.558312161604621
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:ij4agOayyE+B8ysrFUWimS88CYTkvJpgWgiN1sJ/EnO3G8I8bM5mmtqt3h+r+woN:844qBdsrX/YyJ5N1sJcnOWCbztR+r+z
                                                                                                                                MD5:BF6C67326E402EBF7C29B720982BE81B
                                                                                                                                SHA1:9F29E8B0DC8D085488C13AD6D62A1FF5D4F16E7A
                                                                                                                                SHA-256:6C5949459BF5D1AF00540E5DB6034306ECB3EDC0A5EBF7C2F7CCD5799F6DE2BE
                                                                                                                                SHA-512:5DAAA27CA76DD6345C618CD68E7FDB1EEB01D914E8C48F2F80EB7C40A9EB70E78702CE40C390375235DC918D2B73E9E70CDE2F1C6C17965CF2BE25C7427BDF6D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-LGF2TN8VN9&_=1708547475065
                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":14,"vtp_instanceDestinationId":"G-LGF2TN8VN9","tag_id":26},{"function":"__set_product_settings","priority":13,"vtp_instanceDestinationId":"G-LGF2TN8VN9","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":25},{"function":
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (621), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):621
                                                                                                                                Entropy (8bit):5.059151125306601
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:c77jtrzM9PLhMuWt/HOMTnv6SwLRGDn1lBLqIk6Bi6ALFHIAzP4Vhugf:clM9PL4t/nSSwWlqIhTALFH9goQ
                                                                                                                                MD5:AE4F8CCEC3683C3DDF13C8DA1E209C6A
                                                                                                                                SHA1:7D78E6766BDF38AB5C1523D187FE97B39D31DDE9
                                                                                                                                SHA-256:AF125616C5E7F8CEB83D3871043FB4B58C100CEB9AC5DAD88ABAEC5A6F3D277A
                                                                                                                                SHA-512:453DA045319E85BF1EFDCCDF316249B7A57FFE1B52635B089C68FF53C9CD255047D725A9F93763F9D98369FDC54EBAFC6FEADB0748C56DE0B2BC854D71D26ACB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/assets/js/vendor/api-gateway/hmac.js
                                                                                                                                Preview:!function(){var e=CryptoJS,i=e.lib.Base,t=e.enc.Utf8;e.algo.HMAC=i.extend({init:function(e,i){e=this._hasher=new e.init,"string"==typeof i&&(i=t.parse(i));var s=e.blockSize,n=4*s;i.sigBytes>n&&(i=e.finalize(i)),i.clamp();for(var r=this._oKey=i.clone(),a=this._iKey=i.clone(),h=r.words,o=a.words,c=0;c<s;c++)h[c]^=1549556828,o[c]^=909522486;r.sigBytes=a.sigBytes=n,this.reset()},reset:function(){var e=this._hasher;e.reset(),e.update(this._iKey)},update:function(e){return this._hasher.update(e),this},finalize:function(e){var i=this._hasher,t=i.finalize(e);return i.reset(),i.finalize(this._oKey.clone().concat(t))}})}();
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:GIF image data, version 89a, 350 x 350
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):43906
                                                                                                                                Entropy (8bit):7.856847383321753
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:0SGuov8iP7S2Q4eHNtkZtD+RMJ8o0EdByUOADY4oG0O0eaFoVbJhbqsJvlXlw51x:0SGuoUi2t4A0tHdI0Gg0t8VlqHd/zRr
                                                                                                                                MD5:F7CCC9E1852DE0225D0800FC38406020
                                                                                                                                SHA1:20F4B05E384940320C61F96EC2B4BD69D27D4EEE
                                                                                                                                SHA-256:5EFD90918CF06E52B0D529317F067AC0FC658356CA338D95C5A54EF9690FF77A
                                                                                                                                SHA-512:1EB03C9F09ABDF0F054066B4BF52DC279C90BCA2244C4E8D82464B03454F6D2EBED58103D71319AEDDB1A40CC204B500511990492B10709DF8E469A9E65AABA2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:GIF89a^.^.....I..O..Z.-f....Bu..........Q...............f.....].................z...........p.........F....!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:F3F2926FA6266811822A9C521633CA8A" xmpMM:DocumentID="xmp.did:B70DCE768C1111E39A11DE5A9E1BF7F3" xmpMM:InstanceID="xmp.iid:8EBFF6B08C1111E39A11DE5A9E1BF7F3" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F5F2926FA6266811822A9C521633CA8A" stRef:documentID="xmp.did:F3F2926FA6266811822A9C521633CA8A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1572)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):35409
                                                                                                                                Entropy (8bit):5.369533688214836
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:+GOf0wtb9ZSq99NnMU8OhqqtJXZ0q99HnCafOWJ3tsIZfq994n9vUhq9IW/q935p:+N1pXzSIMp
                                                                                                                                MD5:3EDAF18BC02612FC342D569D1D88C74A
                                                                                                                                SHA1:B50333E3C0A5E5CCF4531CE2AB5B316DD6E6B9BD
                                                                                                                                SHA-256:5F48652726BDB540AB99A5AA4EED4409FCB9567B466812E975BDAA95D3591A81
                                                                                                                                SHA-512:A831E9E9DDECAE68516CF4359D315FD954E03BCE55F9FE73A846E5650DF85BA8732918298D428365B9F09B5FCBE92B01CDE5BA758ED790451EBCF1FE1D3A11E4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:"https://fonts.googleapis.com/css?family=Oswald|Open+Sans:400italic,600italic,700italic,400,700,600"
                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (17278), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):17278
                                                                                                                                Entropy (8bit):5.579703294387369
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:JtcjuGLCqyzuGQrtDf3adfCxwPDdwUmC11ZRP5keShC:QjLjGQF36CWPDgyLRRkzhC
                                                                                                                                MD5:0B67A8642D3331789BB881A44F5563A8
                                                                                                                                SHA1:EBC7E826F9D5784EF47DA68DB36D8FD5025109EE
                                                                                                                                SHA-256:1A48DF38F2E31FDC9F083FC33A8AC70E3BA788DB9EE3753537B3B5C1214B2A67
                                                                                                                                SHA-512:5BB4E8B1373EF0157947E24BD45C15AA9CCDCB525750EFCD2B83EF74E924496E7ABDE059D5C8932D5621C13497EF4CEF2F070906A0554D9E112A3DB1534669A8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.google.com/js/bg/GkjfOPLjH9yfCD_DOorHDjuniNue43U1N7O1wSFLKmc.js
                                                                                                                                Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var u=function(A){return A},R=this||self,F=function(A,p){if((p=(A=null,R.trustedTypes),!p)||!p.createPolicy)return A;try{A=p.createPolicy("bg",{createHTML:u,createScript:u,createScriptURL:u})}catch(w){R.console&&R.console.error(w.message)}return A};(0,eval)(function(A,p){return(p=F())&&1===A.eval(p.createScript("1"))?function(w){return p.createScript(w)}:function(w){return""+w}}(R)(Array(7824*Math.random()|0).join("\n")+'(function(){var AL=function(A,w,p,R){for(p=(R=h(w),0);0<A;A--)p=p<<8|x(w);q(R,w,p)},wj=function(A,w,p,R){for(;A.o.length;){R=(A.U=null,A.o.pop());try{p=pZ(A,R)}catch(O){b(A,O)}if(w&&A.U){(w=A.U,w)(function(){v(A,true,true)});break}}return p},RU=function(A,w,p,R,O){((p=(O=h((p=h((w&=(R=w&4,3),A)),A)),d(p,A)),R)&&(p=us(""+p)),w)&&k(Q(2,p.length),A,O),k(p,A,O)},FR=function(A,w,p){return((p=z[A.D](A.sP),p)[A.D]=function(){return w},p).concat=function(R){w=R},p},H=function(
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, ASCII text, with very long lines (2106)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3117
                                                                                                                                Entropy (8bit):5.013468915608376
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:0Qc4BTLjxzl6YOXTDwe5HIC3cjl2MlEMlIMld2LlpUl0lnlrlHlSLah+Qw0G:5vTLJl6YOXTMe5HIy/2OU
                                                                                                                                MD5:ADED8EB0AFFC8AF868ACE19A22C1D3D6
                                                                                                                                SHA1:4A6AA65ADBEB7867DA27B8980E9E300EE458D155
                                                                                                                                SHA-256:88670B80BD16661CBFF10EDFB3BB7B7132021F4BCE411AD2DB43CA1257ADB622
                                                                                                                                SHA-512:E38616DA4A72BDD09DD11A825CACC8642E48DC755FF4355540206BAB900CC32F54938A904B2E3A90336CBB52C24B691C69B75481A5240195F91CFF3F6E85AE31
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/opt-out
                                                                                                                                Preview:<!doctype html><html lang="en" class="h-100"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" type="image/x-icon" href="assets/img/favicon.ico"><title>Allianz Settlement</title><meta name="description" content="This is the official settlement website for the Elgindy et al. v. AGA Service Co. et al Case No. 4:20-cv-06304-JST (N.D. Cal.) and Tasakos v. AGA Service Co. et al,. Case No. 2:22-cv-00433-RSM (W.D. Wash) class action settlements. More infomration will be available on December 1, 2023. Please check back later."><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Oswald|Open+Sans:400italic,600italic,700italic,400,700,600"><style>#site-name {. font-size: 2.25rem !important;. }.. #faq-1 table {. width: 100% !important;. }.. #faq-1 td {. border: 1px solid black;. padding: 10px;. }.. #faq-1 td p {. margin: 0 !
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65335)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):220780
                                                                                                                                Entropy (8bit):4.981998660189792
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:u1tfA98f66e7K5wlP72N9S3I17sYciHKVOpz600I4V9:ytfA98fXpKVOpz600I4V9
                                                                                                                                MD5:5B42276B3039EAF18CC199CB4C8DB7B8
                                                                                                                                SHA1:719956AA52DB4C8AFDC5C0CFB3CBDEAD6258B8A6
                                                                                                                                SHA-256:932EA15108928991BCF0C0A46415FC652DE5FFC0158C35205357B90C65EEB386
                                                                                                                                SHA-512:EF639578068F795F27DC17598FB84E91A3D2124FEEC290E4686C8FE16DA34B3002F2D7E23B82CC1035A82F7B85A7999C66EFBC11E85BE06859585C2FAECB3AF5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assistancefeesettlement.com/assets/css/vendor/bootstrap.min.css
                                                                                                                                Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.0-alpha1 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-r
                                                                                                                                No static file info
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Feb 21, 2024 21:30:41.265273094 CET49672443192.168.2.6173.222.162.64
                                                                                                                                Feb 21, 2024 21:30:45.764688015 CET49674443192.168.2.6173.222.162.64
                                                                                                                                Feb 21, 2024 21:30:45.764756918 CET49673443192.168.2.6173.222.162.64
                                                                                                                                Feb 21, 2024 21:30:46.077188015 CET49672443192.168.2.6173.222.162.64
                                                                                                                                Feb 21, 2024 21:30:50.948163033 CET49711443192.168.2.6172.253.122.84
                                                                                                                                Feb 21, 2024 21:30:50.948201895 CET44349711172.253.122.84192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:50.948276043 CET49711443192.168.2.6172.253.122.84
                                                                                                                                Feb 21, 2024 21:30:50.948555946 CET49711443192.168.2.6172.253.122.84
                                                                                                                                Feb 21, 2024 21:30:50.948568106 CET44349711172.253.122.84192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:50.957247972 CET49712443192.168.2.6142.251.40.206
                                                                                                                                Feb 21, 2024 21:30:50.957283974 CET44349712142.251.40.206192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:50.957353115 CET49712443192.168.2.6142.251.40.206
                                                                                                                                Feb 21, 2024 21:30:50.957679033 CET49712443192.168.2.6142.251.40.206
                                                                                                                                Feb 21, 2024 21:30:50.957693100 CET44349712142.251.40.206192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:51.158245087 CET44349711172.253.122.84192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:51.158601046 CET49711443192.168.2.6172.253.122.84
                                                                                                                                Feb 21, 2024 21:30:51.158628941 CET44349711172.253.122.84192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:51.160492897 CET44349711172.253.122.84192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:51.160550117 CET49711443192.168.2.6172.253.122.84
                                                                                                                                Feb 21, 2024 21:30:51.161632061 CET49711443192.168.2.6172.253.122.84
                                                                                                                                Feb 21, 2024 21:30:51.161722898 CET44349711172.253.122.84192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:51.161806107 CET49711443192.168.2.6172.253.122.84
                                                                                                                                Feb 21, 2024 21:30:51.161813974 CET44349711172.253.122.84192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:51.231087923 CET44349712142.251.40.206192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:51.231600046 CET49712443192.168.2.6142.251.40.206
                                                                                                                                Feb 21, 2024 21:30:51.231627941 CET44349712142.251.40.206192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:51.232175112 CET44349712142.251.40.206192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:51.232235909 CET49712443192.168.2.6142.251.40.206
                                                                                                                                Feb 21, 2024 21:30:51.233184099 CET44349712142.251.40.206192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:51.233232975 CET49712443192.168.2.6142.251.40.206
                                                                                                                                Feb 21, 2024 21:30:51.234359980 CET49712443192.168.2.6142.251.40.206
                                                                                                                                Feb 21, 2024 21:30:51.234441996 CET44349712142.251.40.206192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:51.234710932 CET49712443192.168.2.6142.251.40.206
                                                                                                                                Feb 21, 2024 21:30:51.234719992 CET44349712142.251.40.206192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:51.246982098 CET49711443192.168.2.6172.253.122.84
                                                                                                                                Feb 21, 2024 21:30:51.351707935 CET49712443192.168.2.6142.251.40.206
                                                                                                                                Feb 21, 2024 21:30:51.372493029 CET44349711172.253.122.84192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:51.372834921 CET49711443192.168.2.6172.253.122.84
                                                                                                                                Feb 21, 2024 21:30:51.372862101 CET44349711172.253.122.84192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:51.372905016 CET44349711172.253.122.84192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:51.372957945 CET49711443192.168.2.6172.253.122.84
                                                                                                                                Feb 21, 2024 21:30:51.373902082 CET49711443192.168.2.6172.253.122.84
                                                                                                                                Feb 21, 2024 21:30:51.373918056 CET44349711172.253.122.84192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:51.504497051 CET44349712142.251.40.206192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:51.504872084 CET44349712142.251.40.206192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:51.504924059 CET49712443192.168.2.6142.251.40.206
                                                                                                                                Feb 21, 2024 21:30:51.505168915 CET49712443192.168.2.6142.251.40.206
                                                                                                                                Feb 21, 2024 21:30:51.505188942 CET44349712142.251.40.206192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:52.780208111 CET49715443192.168.2.654.145.225.34
                                                                                                                                Feb 21, 2024 21:30:52.780258894 CET4434971554.145.225.34192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:52.780431032 CET49715443192.168.2.654.145.225.34
                                                                                                                                Feb 21, 2024 21:30:52.780802965 CET49716443192.168.2.654.145.225.34
                                                                                                                                Feb 21, 2024 21:30:52.780838013 CET4434971654.145.225.34192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:52.780888081 CET49716443192.168.2.654.145.225.34
                                                                                                                                Feb 21, 2024 21:30:52.781342983 CET49716443192.168.2.654.145.225.34
                                                                                                                                Feb 21, 2024 21:30:52.781362057 CET4434971654.145.225.34192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:52.781631947 CET49715443192.168.2.654.145.225.34
                                                                                                                                Feb 21, 2024 21:30:52.781655073 CET4434971554.145.225.34192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.096743107 CET4434971654.145.225.34192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.097407103 CET49716443192.168.2.654.145.225.34
                                                                                                                                Feb 21, 2024 21:30:53.097438097 CET4434971654.145.225.34192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.098516941 CET4434971654.145.225.34192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.098582983 CET49716443192.168.2.654.145.225.34
                                                                                                                                Feb 21, 2024 21:30:53.100091934 CET49716443192.168.2.654.145.225.34
                                                                                                                                Feb 21, 2024 21:30:53.100163937 CET4434971654.145.225.34192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.100254059 CET49716443192.168.2.654.145.225.34
                                                                                                                                Feb 21, 2024 21:30:53.100261927 CET4434971654.145.225.34192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.107172966 CET4434971554.145.225.34192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.107383966 CET49715443192.168.2.654.145.225.34
                                                                                                                                Feb 21, 2024 21:30:53.107398033 CET4434971554.145.225.34192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.109076023 CET4434971554.145.225.34192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.109194994 CET49715443192.168.2.654.145.225.34
                                                                                                                                Feb 21, 2024 21:30:53.110388041 CET49715443192.168.2.654.145.225.34
                                                                                                                                Feb 21, 2024 21:30:53.110474110 CET4434971554.145.225.34192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.140794039 CET49716443192.168.2.654.145.225.34
                                                                                                                                Feb 21, 2024 21:30:53.150412083 CET49715443192.168.2.654.145.225.34
                                                                                                                                Feb 21, 2024 21:30:53.150424004 CET4434971554.145.225.34192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.200813055 CET4434971654.145.225.34192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.200920105 CET4434971654.145.225.34192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.200963974 CET49716443192.168.2.654.145.225.34
                                                                                                                                Feb 21, 2024 21:30:53.201323032 CET49716443192.168.2.654.145.225.34
                                                                                                                                Feb 21, 2024 21:30:53.201344013 CET4434971654.145.225.34192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.201358080 CET49716443192.168.2.654.145.225.34
                                                                                                                                Feb 21, 2024 21:30:53.201387882 CET49716443192.168.2.654.145.225.34
                                                                                                                                Feb 21, 2024 21:30:53.201898098 CET49715443192.168.2.654.145.225.34
                                                                                                                                Feb 21, 2024 21:30:53.323362112 CET49718443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.323396921 CET4434971818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.323467970 CET49718443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.324062109 CET49718443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.324076891 CET4434971818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.512567043 CET4434971818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.512996912 CET49718443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.513025999 CET4434971818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.514605045 CET4434971818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.514707088 CET49718443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.517935038 CET49718443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.518086910 CET4434971818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.518131971 CET49718443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.561480045 CET49718443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.561506987 CET4434971818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.613640070 CET49718443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.853518963 CET4434971818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.853553057 CET4434971818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.853648901 CET4434971818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.853682041 CET49718443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.853724957 CET49718443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.855324030 CET49718443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.855344057 CET4434971818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.928385019 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.928419113 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.928489923 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.929178953 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.929188013 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.930018902 CET49721443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.930058002 CET4434972118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.930113077 CET49721443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.933063984 CET49722443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.933089972 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.933156967 CET49722443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.935695887 CET49723443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.935734034 CET4434972318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.935792923 CET49723443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.943985939 CET49724443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.944015980 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.944072962 CET49724443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.944417953 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.944427967 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.944482088 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.945328951 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.945344925 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.945648909 CET49724443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.945678949 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.945915937 CET49723443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.945939064 CET4434972318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.946455956 CET49722443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.946475029 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.947052002 CET49721443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:53.947061062 CET4434972118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.035310030 CET49727443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:30:54.035337925 CET44349727142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.035389900 CET49727443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:30:54.036415100 CET49727443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:30:54.036428928 CET44349727142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.042145967 CET49728443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:30:54.042217970 CET4434972813.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.042293072 CET49728443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:30:54.043395042 CET49728443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:30:54.043425083 CET4434972813.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.112196922 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.112874985 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.112909079 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.113672972 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.114495993 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.114593983 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.115047932 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.156523943 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.159607887 CET4434972318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.161905050 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.175777912 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.193459034 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.193772078 CET4434972118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.196161985 CET49724443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.196223974 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.197439909 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.197511911 CET49724443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.203152895 CET49723443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.203413010 CET49723443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.203423977 CET4434972318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.204411983 CET4434972318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.204478025 CET49723443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.221759081 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.233688116 CET49721443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.235316038 CET4434972813.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.236890078 CET49722443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.251162052 CET49721443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.251185894 CET4434972118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.251737118 CET49722443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.251754999 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.252182961 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.252190113 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.252454042 CET4434972118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.252526045 CET49721443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.252626896 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.253156900 CET49724443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.253248930 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.253431082 CET49728443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:30:54.253458023 CET4434972813.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.254020929 CET49723443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.254117966 CET4434972318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.255126953 CET4434972813.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.255153894 CET49721443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.255201101 CET49728443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:30:54.255239964 CET4434972118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.255573034 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.255644083 CET49722443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.256333113 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.256416082 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.258688927 CET49728443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:30:54.258778095 CET4434972813.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.259751081 CET49722443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.259942055 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.260597944 CET49724443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.260627031 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.260719061 CET49723443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.260740042 CET4434972318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.260988951 CET49721443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.261013031 CET4434972118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.261709929 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.262269974 CET49728443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:30:54.262281895 CET4434972813.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.262448072 CET49722443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.262461901 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.301913023 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.313664913 CET49722443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.313677073 CET49721443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.313683033 CET49723443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.313802958 CET49724443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.313802958 CET49728443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:30:54.315820932 CET44349727142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.329778910 CET49727443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:30:54.329808950 CET44349727142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.333664894 CET44349727142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.333759069 CET49727443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:30:54.336322069 CET49727443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:30:54.336522102 CET44349727142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.336733103 CET49727443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:30:54.336750031 CET44349727142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.390583038 CET49727443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:30:54.398969889 CET49729443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:30:54.399010897 CET4434972952.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.399070978 CET49729443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:30:54.401102066 CET49729443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:30:54.401115894 CET4434972952.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.421103001 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.433460951 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.433490038 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.433549881 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.433599949 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.433645010 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.433670998 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.435178041 CET4434972318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.435204983 CET4434972318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.435223103 CET4434972318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.435272932 CET49723443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.435286999 CET4434972318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.435314894 CET49723443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.437428951 CET4434972318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.437483072 CET49723443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.437968969 CET49723443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.437980890 CET4434972318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.443295002 CET4434972118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.443326950 CET4434972118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.443336010 CET4434972118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.443363905 CET4434972118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.443391085 CET4434972118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.443391085 CET49721443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.443419933 CET4434972118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.443445921 CET49721443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.443468094 CET49721443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.444422007 CET49730443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.444463968 CET4434973018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.444519043 CET49730443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.445333958 CET4434972118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.445400953 CET4434972118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.445449114 CET49721443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.446284056 CET49730443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.446299076 CET4434973018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.447891951 CET49721443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.447906017 CET4434972118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.447938919 CET49721443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.447962999 CET49721443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.450727940 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.450766087 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.450838089 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.450858116 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.450877905 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.458508968 CET49731443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.458543062 CET4434973118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.458655119 CET49731443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.460354090 CET49731443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.460366964 CET4434973118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.481637001 CET4434972813.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.481661081 CET4434972813.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.481669903 CET4434972813.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.481708050 CET4434972813.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.481754065 CET49728443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:30:54.481766939 CET4434972813.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.481791973 CET49728443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:30:54.483345985 CET4434972813.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.483377934 CET49728443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:30:54.483387947 CET4434972813.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.483417988 CET49728443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:30:54.491163969 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.497456074 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.503598928 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.503612041 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.503628969 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.503634930 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.503640890 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.503678083 CET49722443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.503705025 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.503714085 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.503725052 CET49722443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.503762960 CET49722443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.510756969 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.510782957 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.510792017 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.510824919 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.510855913 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.510885954 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.510902882 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.510936975 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.512778044 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.512831926 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.518388033 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.518424034 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.518461943 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.518469095 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.518481016 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.518527031 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.518543959 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.518543959 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.518546104 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.518573046 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.518588066 CET49722443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.518623114 CET49722443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.519594908 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.519623995 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.519664049 CET49724443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.519673109 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.519706011 CET49724443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.525182962 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.525226116 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.525253057 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.525280952 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.525301933 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.530133963 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.530213118 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.530240059 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.530277967 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.535423994 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.535451889 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.535501957 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.535511971 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.535546064 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.535569906 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.538065910 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.538074970 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.538104057 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.538115025 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.538125038 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.538134098 CET49724443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.538140059 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.538192987 CET49724443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.538197041 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.542756081 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.542825937 CET49724443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.542835951 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.542871952 CET49724443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.551273108 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.551296949 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.551336050 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.551343918 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.551388979 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.551410913 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.553795099 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.553852081 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.587384939 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.587412119 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.587480068 CET49722443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.587496042 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.587554932 CET49722443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.588686943 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.595273018 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.595343113 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.595402956 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.595438004 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.595458984 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.595482111 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.595904112 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.595927954 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.595959902 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.595969915 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.595993042 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.596010923 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.597073078 CET44349727142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.597105980 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.597168922 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.597459078 CET44349727142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.597516060 CET49727443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:30:54.601108074 CET49727443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:30:54.601136923 CET44349727142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.603260040 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.603286028 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.603346109 CET49722443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.603360891 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.603395939 CET49722443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.607321024 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.607361078 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.607392073 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.607403994 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.607448101 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.607467890 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.608541965 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.608565092 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.608612061 CET49724443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.608619928 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.608665943 CET49724443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.608689070 CET49724443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.609255075 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.609308004 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.609327078 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.609350920 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.609375000 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.609386921 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.617950916 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.618000984 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.618036985 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.618043900 CET49722443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.618093967 CET49722443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.618705034 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.618736029 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.618812084 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.618838072 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.618853092 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.618944883 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.621526003 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.621565104 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.621598959 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.621628046 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.621644974 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.621665955 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.621752977 CET49722443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.621768951 CET4434972218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.622309923 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.622371912 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.623388052 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.623435020 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.623455048 CET49724443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.623459101 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.623514891 CET49724443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.627855062 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.627937078 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.632802010 CET4434973018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.634248972 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.634280920 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.634316921 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.634330988 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.634349108 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.634397030 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.634416103 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.635162115 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.635238886 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.635262966 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.635281086 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.635328054 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.638083935 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.638111115 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.638144016 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.638165951 CET49724443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.638170958 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.638220072 CET49724443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.642551899 CET4434973118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.645246029 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.645272017 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.645344973 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.645349026 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.645519018 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.654134035 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.654186964 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.654222012 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.654232025 CET49724443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.654300928 CET49724443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.656048059 CET49731443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.656064034 CET4434973118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.656101942 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.656127930 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.656186104 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.656191111 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.656245947 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.656586885 CET4434973118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.658344984 CET49730443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.658366919 CET4434973018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.658890963 CET4434973018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.659858942 CET49730443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.659948111 CET4434973018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.660557985 CET49730443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.660864115 CET49731443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.660864115 CET49731443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.660880089 CET4434973118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.661004066 CET4434973118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.667226076 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.667248964 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.667304993 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.667309999 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.667363882 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.675873041 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.675913095 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.675945044 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.675949097 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.675965071 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.676003933 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.676026106 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.694047928 CET49733443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.694092989 CET4434973318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.694147110 CET49733443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.695063114 CET49733443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.695077896 CET4434973318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.696885109 CET49724443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.696896076 CET4434972418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.701901913 CET4434973018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.701944113 CET49731443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.711312056 CET49725443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.711343050 CET4434972518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.734807014 CET49734443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.734853029 CET4434973418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.734910011 CET49734443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.736547947 CET49734443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.736566067 CET4434973418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.743351936 CET49720443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.743381023 CET4434972018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.744102955 CET49735443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.744136095 CET4434973518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.745970964 CET49735443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.745970964 CET49735443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.746001959 CET4434973518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.761579037 CET4434972952.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.761646032 CET49729443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:30:54.761934996 CET49736443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.761960030 CET4434973618.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.762027979 CET49736443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.766567945 CET49736443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.766580105 CET4434973618.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.776010990 CET49729443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:30:54.776016951 CET4434972952.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.776254892 CET4434972952.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.787473917 CET49729443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:30:54.787544966 CET49729443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:30:54.787549019 CET4434972952.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.787686110 CET49729443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:30:54.829910040 CET4434972952.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.877229929 CET4434973318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.877448082 CET49733443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.877469063 CET4434973318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.877790928 CET4434973318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.878097057 CET49733443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.878164053 CET4434973318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.878233910 CET49733443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.905988932 CET4434973118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.906016111 CET4434973118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.906023979 CET4434973118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.906203032 CET49731443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.906214952 CET4434973118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.906363964 CET4434973118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.906455994 CET49731443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.906940937 CET4434973018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.906965017 CET4434973018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.907011986 CET49730443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.907032013 CET4434973018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.907840967 CET4434973018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.907890081 CET49730443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.909732103 CET49731443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.909732103 CET49731443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.909740925 CET4434973118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.909817934 CET49731443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.910254002 CET49730443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.910275936 CET4434973018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.910288095 CET49730443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.910307884 CET49730443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.912384987 CET49738443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.912422895 CET4434973818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.912486076 CET49738443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.912894011 CET49738443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.912909031 CET4434973818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.914041042 CET49739443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.914064884 CET4434973918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.914132118 CET49739443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.914429903 CET49739443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.914448023 CET4434973918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.921904087 CET4434973318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.922688007 CET4434972952.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.922864914 CET4434972952.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.922943115 CET49729443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:30:54.923048973 CET49729443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:30:54.923058987 CET4434972952.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.924519062 CET4434973418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.924761057 CET49734443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.924777985 CET4434973418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.925086975 CET4434973418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.925460100 CET49734443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.925524950 CET49734443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.925542116 CET4434973418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.929416895 CET4434973518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.929725885 CET49735443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.929739952 CET4434973518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.929981947 CET49740443192.168.2.616.182.41.193
                                                                                                                                Feb 21, 2024 21:30:54.930011034 CET4434974016.182.41.193192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.930083990 CET49740443192.168.2.616.182.41.193
                                                                                                                                Feb 21, 2024 21:30:54.930269957 CET49740443192.168.2.616.182.41.193
                                                                                                                                Feb 21, 2024 21:30:54.930284977 CET4434974016.182.41.193192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.930665970 CET4434973518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.930768967 CET49735443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.931222916 CET49735443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.931283951 CET4434973518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.931372881 CET49735443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.931379080 CET4434973518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.954730988 CET4434973618.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.954927921 CET49736443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.954941988 CET4434973618.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.956366062 CET4434973618.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.956429958 CET49736443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.956825018 CET49736443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.956902981 CET4434973618.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.956983089 CET49736443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.956989050 CET4434973618.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.979665995 CET49734443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.979840040 CET49735443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:54.999262094 CET49736443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.097847939 CET4434973818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.098141909 CET49738443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.098170996 CET4434973818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.098510027 CET4434973818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.098992109 CET49738443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.098992109 CET49738443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.099065065 CET4434973818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.099759102 CET4434973918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.099935055 CET49739443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.099948883 CET4434973918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.101360083 CET4434973918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.101727009 CET49739443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.101727009 CET49739443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.101794958 CET4434973918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.101814032 CET49739443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.131041050 CET4434973318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.131069899 CET4434973318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.131278992 CET49733443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.131294012 CET4434973318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.131964922 CET49733443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.132002115 CET4434973318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.132086039 CET49733443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.133569956 CET49741443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.133615971 CET4434974118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.133905888 CET49741443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.133905888 CET49741443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.133939028 CET4434974118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.141908884 CET4434973918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.152626991 CET49738443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.152647972 CET49739443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.152683973 CET4434973918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.182497025 CET4434973418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.182570934 CET4434973418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.183298111 CET49734443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.183298111 CET49734443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.184577942 CET49742443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.184614897 CET4434974218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.184756041 CET49742443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.184966087 CET49742443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.184978008 CET4434974218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.188873053 CET4434973518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.188982964 CET4434973518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.189083099 CET49735443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.189974070 CET49735443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.189990044 CET4434973518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.191317081 CET49743443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.191356897 CET4434974318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.191423893 CET49743443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.191662073 CET49743443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.191673994 CET4434974318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.198141098 CET49739443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.221122026 CET4434974016.182.41.193192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.221379042 CET49740443192.168.2.616.182.41.193
                                                                                                                                Feb 21, 2024 21:30:55.221400976 CET4434974016.182.41.193192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.222433090 CET4434974016.182.41.193192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.222517014 CET49740443192.168.2.616.182.41.193
                                                                                                                                Feb 21, 2024 21:30:55.231750965 CET4434973618.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.231782913 CET4434973618.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.231991053 CET49736443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.232002020 CET4434973618.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.232109070 CET49736443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.232706070 CET49736443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.232734919 CET4434973618.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.232841015 CET49736443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.234247923 CET49744443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.234278917 CET4434974418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.234472990 CET49744443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.234622002 CET49744443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.234637022 CET4434974418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.271012068 CET49740443192.168.2.616.182.41.193
                                                                                                                                Feb 21, 2024 21:30:55.271130085 CET4434974016.182.41.193192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.271404028 CET49740443192.168.2.616.182.41.193
                                                                                                                                Feb 21, 2024 21:30:55.271421909 CET4434974016.182.41.193192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.314436913 CET49740443192.168.2.616.182.41.193
                                                                                                                                Feb 21, 2024 21:30:55.316106081 CET4434974118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.317301035 CET49741443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.317328930 CET4434974118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.317678928 CET4434974118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.318291903 CET4434973818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.318310976 CET4434973818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.318350077 CET4434973818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.318372965 CET49738443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.318397999 CET4434973818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.318413019 CET4434973818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.318617105 CET49741443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.318617105 CET49741443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.318681955 CET4434974118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.318703890 CET49738443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.320631027 CET49738443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.320655107 CET4434973818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.324940920 CET49745443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.324969053 CET4434974518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.325158119 CET49745443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.325337887 CET49745443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.325351000 CET4434974518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.355712891 CET4434973918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.355842113 CET4434973918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.356436014 CET49739443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.365010977 CET49674443192.168.2.6173.222.162.64
                                                                                                                                Feb 21, 2024 21:30:55.365047932 CET49741443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.365048885 CET49673443192.168.2.6173.222.162.64
                                                                                                                                Feb 21, 2024 21:30:55.368598938 CET4434974218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.373752117 CET49742443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.373776913 CET4434974218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.374119997 CET4434974318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.374181032 CET4434974218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.375240088 CET49743443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.375245094 CET4434974318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.375343084 CET49746443192.168.2.6142.251.40.228
                                                                                                                                Feb 21, 2024 21:30:55.375370026 CET44349746142.251.40.228192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.375493050 CET49746443192.168.2.6142.251.40.228
                                                                                                                                Feb 21, 2024 21:30:55.375555992 CET4434974318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.375900030 CET49746443192.168.2.6142.251.40.228
                                                                                                                                Feb 21, 2024 21:30:55.375910044 CET44349746142.251.40.228192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.376574039 CET49742443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.376610041 CET49742443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.376631021 CET4434974218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.377556086 CET49743443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.377556086 CET49743443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.377634048 CET4434974318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.380108118 CET49739443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.380119085 CET4434973918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.386096001 CET49747443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.386137962 CET4434974718.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.386306047 CET49747443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.386504889 CET49747443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.386521101 CET4434974718.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.391319036 CET4434974016.182.41.193192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.391545057 CET4434974016.182.41.193192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.391552925 CET4434974016.182.41.193192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.391618013 CET49740443192.168.2.616.182.41.193
                                                                                                                                Feb 21, 2024 21:30:55.391625881 CET4434974016.182.41.193192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.418077946 CET4434974418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.419070005 CET49744443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.419070005 CET49743443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.419087887 CET4434974418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.419107914 CET49742443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.420506001 CET4434974418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.420594931 CET49744443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.421353102 CET49744443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.421436071 CET4434974418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.421880007 CET49744443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.421900988 CET4434974418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.435951948 CET49740443192.168.2.616.182.41.193
                                                                                                                                Feb 21, 2024 21:30:55.468244076 CET49744443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.483264923 CET49734443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.483304977 CET4434973418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.485500097 CET4434974016.182.41.193192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.485513926 CET4434974016.182.41.193192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.485538960 CET4434974016.182.41.193192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.485548019 CET4434974016.182.41.193192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.485564947 CET4434974016.182.41.193192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.485621929 CET49740443192.168.2.616.182.41.193
                                                                                                                                Feb 21, 2024 21:30:55.485640049 CET4434974016.182.41.193192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.485704899 CET49740443192.168.2.616.182.41.193
                                                                                                                                Feb 21, 2024 21:30:55.485713005 CET4434974016.182.41.193192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.485743999 CET4434974016.182.41.193192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.485770941 CET49740443192.168.2.616.182.41.193
                                                                                                                                Feb 21, 2024 21:30:55.485775948 CET4434974016.182.41.193192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.485795021 CET49740443192.168.2.616.182.41.193
                                                                                                                                Feb 21, 2024 21:30:55.485963106 CET4434974016.182.41.193192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.486038923 CET4434974016.182.41.193192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.486057997 CET49740443192.168.2.616.182.41.193
                                                                                                                                Feb 21, 2024 21:30:55.487457991 CET49740443192.168.2.616.182.41.193
                                                                                                                                Feb 21, 2024 21:30:55.490819931 CET49740443192.168.2.616.182.41.193
                                                                                                                                Feb 21, 2024 21:30:55.490833998 CET4434974016.182.41.193192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.507842064 CET4434974518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.508171082 CET49745443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.508182049 CET4434974518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.508518934 CET4434974518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.508943081 CET49745443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.508986950 CET4434974518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.509213924 CET49745443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.549900055 CET4434974518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.562194109 CET49745443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.568974972 CET4434974718.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.569438934 CET49747443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.569462061 CET4434974718.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.569794893 CET4434974718.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.570868969 CET49747443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.570868969 CET49747443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.570895910 CET4434974718.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.570943117 CET4434974718.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.601924896 CET4434974118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.602394104 CET4434974118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.602581978 CET49741443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.606739044 CET49741443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.606769085 CET4434974118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.610989094 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.611020088 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.611325979 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.611824036 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.611840010 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.614881992 CET49749443192.168.2.616.182.73.33
                                                                                                                                Feb 21, 2024 21:30:55.614926100 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.615000963 CET49749443192.168.2.616.182.73.33
                                                                                                                                Feb 21, 2024 21:30:55.615936995 CET49749443192.168.2.616.182.73.33
                                                                                                                                Feb 21, 2024 21:30:55.615959883 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.623475075 CET49747443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.634438992 CET4434974218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.634516001 CET4434974218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.634639025 CET49742443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.638731003 CET49742443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.638748884 CET4434974218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.650469065 CET44349746142.251.40.228192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.654710054 CET49746443192.168.2.6142.251.40.228
                                                                                                                                Feb 21, 2024 21:30:55.654736996 CET44349746142.251.40.228192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.656245947 CET44349746142.251.40.228192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.656508923 CET49746443192.168.2.6142.251.40.228
                                                                                                                                Feb 21, 2024 21:30:55.656697035 CET4434974318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.656723022 CET4434974318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.656730890 CET4434974318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.656754017 CET4434974318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.656776905 CET4434974318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.656789064 CET49743443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.656799078 CET4434974318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.656827927 CET49743443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.656970978 CET49743443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.658731937 CET49746443192.168.2.6142.251.40.228
                                                                                                                                Feb 21, 2024 21:30:55.658823967 CET44349746142.251.40.228192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.673770905 CET4434974318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.673810005 CET4434974318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.673870087 CET4434974318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.673870087 CET49743443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.673903942 CET49743443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.674252987 CET49743443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.675981998 CET49743443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.676001072 CET4434974318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.686414003 CET49672443192.168.2.6173.222.162.64
                                                                                                                                Feb 21, 2024 21:30:55.692147970 CET4434974418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.692202091 CET4434974418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.692219973 CET4434974418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.692251921 CET4434974418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.692289114 CET49744443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.692308903 CET4434974418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.692317963 CET4434974418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.692334890 CET49744443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.692382097 CET4434974418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.692409992 CET49744443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.693428993 CET49744443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.695394993 CET49744443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.695415974 CET4434974418.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.700187922 CET49746443192.168.2.6142.251.40.228
                                                                                                                                Feb 21, 2024 21:30:55.700212955 CET44349746142.251.40.228192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.750754118 CET49746443192.168.2.6142.251.40.228
                                                                                                                                Feb 21, 2024 21:30:55.795727015 CET4434974518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.795753002 CET4434974518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.795761108 CET4434974518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.795787096 CET4434974518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.795865059 CET4434974518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.795880079 CET49745443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.795922995 CET49745443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.798930883 CET49745443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.798940897 CET4434974518.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.799333096 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.800493956 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.800509930 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.800932884 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.801790953 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.801956892 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.801965952 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.801995993 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.837447882 CET4434974718.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.837492943 CET4434974718.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.837631941 CET49747443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.837651968 CET4434974718.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.837671995 CET4434974718.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.837754011 CET49747443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.840769053 CET49747443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.840784073 CET4434974718.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.842732906 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:55.883776903 CET49750443192.168.2.623.41.168.93
                                                                                                                                Feb 21, 2024 21:30:55.883806944 CET4434975023.41.168.93192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.883886099 CET49750443192.168.2.623.41.168.93
                                                                                                                                Feb 21, 2024 21:30:55.890114069 CET49750443192.168.2.623.41.168.93
                                                                                                                                Feb 21, 2024 21:30:55.890125990 CET4434975023.41.168.93192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.900809050 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.901516914 CET49749443192.168.2.616.182.73.33
                                                                                                                                Feb 21, 2024 21:30:55.901550055 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.902621984 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.903273106 CET49749443192.168.2.616.182.73.33
                                                                                                                                Feb 21, 2024 21:30:55.903342009 CET49749443192.168.2.616.182.73.33
                                                                                                                                Feb 21, 2024 21:30:55.903342009 CET49749443192.168.2.616.182.73.33
                                                                                                                                Feb 21, 2024 21:30:55.903404951 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.951611996 CET49749443192.168.2.616.182.73.33
                                                                                                                                Feb 21, 2024 21:30:55.951646090 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.997906923 CET49749443192.168.2.616.182.73.33
                                                                                                                                Feb 21, 2024 21:30:56.015296936 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.015733957 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.015742064 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.015779972 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.015789986 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.015801907 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.015814066 CET49749443192.168.2.616.182.73.33
                                                                                                                                Feb 21, 2024 21:30:56.015831947 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.015846968 CET49749443192.168.2.616.182.73.33
                                                                                                                                Feb 21, 2024 21:30:56.015852928 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.015872002 CET49749443192.168.2.616.182.73.33
                                                                                                                                Feb 21, 2024 21:30:56.056525946 CET49749443192.168.2.616.182.73.33
                                                                                                                                Feb 21, 2024 21:30:56.075958967 CET4434975023.41.168.93192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.076025963 CET49750443192.168.2.623.41.168.93
                                                                                                                                Feb 21, 2024 21:30:56.109146118 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.109740019 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.109760046 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.109798908 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.109817028 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.109833002 CET49749443192.168.2.616.182.73.33
                                                                                                                                Feb 21, 2024 21:30:56.109833002 CET49749443192.168.2.616.182.73.33
                                                                                                                                Feb 21, 2024 21:30:56.109862089 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.109882116 CET49749443192.168.2.616.182.73.33
                                                                                                                                Feb 21, 2024 21:30:56.109882116 CET49749443192.168.2.616.182.73.33
                                                                                                                                Feb 21, 2024 21:30:56.110032082 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.110083103 CET49749443192.168.2.616.182.73.33
                                                                                                                                Feb 21, 2024 21:30:56.110090017 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.110143900 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.110208035 CET49749443192.168.2.616.182.73.33
                                                                                                                                Feb 21, 2024 21:30:56.110213041 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.110322952 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.110369921 CET49749443192.168.2.616.182.73.33
                                                                                                                                Feb 21, 2024 21:30:56.134197950 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.134217024 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.134223938 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.134258986 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.134274006 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:56.134289026 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.134299994 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.134318113 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:56.134340048 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:56.151421070 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.151443958 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.151488066 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:56.151498079 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.151556015 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:56.218660116 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.218682051 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.218733072 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:56.218743086 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.218775034 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:56.218796015 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:56.220779896 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.220870018 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:56.238272905 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.238292933 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.238353968 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:56.238363028 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.254123926 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.254153013 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.254184961 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:56.254193068 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.254261017 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:56.289792061 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.289814949 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.289855003 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:56.289863110 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.289910078 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:56.307461023 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.307482958 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.307585955 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:56.307600975 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.307642937 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:56.317013025 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.317074060 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.317096949 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:56.317106009 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.317152023 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.317164898 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:56.317187071 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:56.396862030 CET49750443192.168.2.623.41.168.93
                                                                                                                                Feb 21, 2024 21:30:56.396884918 CET4434975023.41.168.93192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.397212982 CET4434975023.41.168.93192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.435583115 CET49749443192.168.2.616.182.73.33
                                                                                                                                Feb 21, 2024 21:30:56.435621977 CET4434974916.182.73.33192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.441270113 CET49750443192.168.2.623.41.168.93
                                                                                                                                Feb 21, 2024 21:30:56.452392101 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:56.460648060 CET49748443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:56.460675001 CET4434974818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.548872948 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:56.548902035 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.548955917 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:56.549192905 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:56.549205065 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.667963982 CET49753443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:56.667990923 CET4434975352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.668049097 CET49753443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:56.669143915 CET49753443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:56.669152975 CET4434975352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.692800045 CET49750443192.168.2.623.41.168.93
                                                                                                                                Feb 21, 2024 21:30:56.737898111 CET4434975023.41.168.93192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.745856047 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.757118940 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:56.757144928 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.759501934 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.759558916 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:56.765099049 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:56.765305042 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.765554905 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:56.765564919 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.783199072 CET4434975023.41.168.93192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.783271074 CET4434975023.41.168.93192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.783319950 CET49750443192.168.2.623.41.168.93
                                                                                                                                Feb 21, 2024 21:30:56.783426046 CET49750443192.168.2.623.41.168.93
                                                                                                                                Feb 21, 2024 21:30:56.783442020 CET4434975023.41.168.93192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.783457041 CET49750443192.168.2.623.41.168.93
                                                                                                                                Feb 21, 2024 21:30:56.783463001 CET4434975023.41.168.93192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.816883087 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:56.825248957 CET49754443192.168.2.623.41.168.93
                                                                                                                                Feb 21, 2024 21:30:56.825287104 CET4434975423.41.168.93192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.825380087 CET49754443192.168.2.623.41.168.93
                                                                                                                                Feb 21, 2024 21:30:56.826322079 CET49754443192.168.2.623.41.168.93
                                                                                                                                Feb 21, 2024 21:30:56.826337099 CET4434975423.41.168.93192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.857605934 CET4434975352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.858393908 CET49753443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:56.858403921 CET4434975352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.859405041 CET4434975352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.859457970 CET49753443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:56.971369982 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.971411943 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.971436024 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.971452951 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:56.971473932 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.971496105 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.971514940 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:56.971520901 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.971565962 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:56.977678061 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.983953953 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.983982086 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.984010935 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:56.984039068 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.984082937 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:56.988682985 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.995337963 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.995665073 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:56.995671988 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.009579897 CET4434975423.41.168.93192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.009696960 CET49754443192.168.2.623.41.168.93
                                                                                                                                Feb 21, 2024 21:30:57.011687994 CET49754443192.168.2.623.41.168.93
                                                                                                                                Feb 21, 2024 21:30:57.011696100 CET4434975423.41.168.93192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.011920929 CET4434975423.41.168.93192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.013251066 CET49754443192.168.2.623.41.168.93
                                                                                                                                Feb 21, 2024 21:30:57.039066076 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:57.053978920 CET4434975423.41.168.93192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.061764956 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.064958096 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.064992905 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.065273046 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:57.065299988 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.066637039 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:57.071671009 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.077756882 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.081245899 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:57.081260920 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.083956957 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.083986998 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.084054947 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:57.084059954 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.084129095 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:57.090332031 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.096630096 CET49753443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:57.096803904 CET4434975352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.096842051 CET49753443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:57.097095013 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.097142935 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.097356081 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:57.097387075 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.098007917 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:57.102958918 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.108496904 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.108536005 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.108669043 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:57.108683109 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.108917952 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:57.114160061 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.120162964 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.120209932 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.120311975 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:57.120321989 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.120420933 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:57.121659040 CET44349708173.222.162.64192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.121814966 CET49708443192.168.2.6173.222.162.64
                                                                                                                                Feb 21, 2024 21:30:57.126060963 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.126110077 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.126252890 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:57.126260996 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.134607077 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.134747982 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.134798050 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:57.134880066 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:57.140844107 CET49753443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:57.140856028 CET4434975352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.145797014 CET49751443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:57.145816088 CET44349751142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.186628103 CET49753443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:57.194075108 CET4434975423.41.168.93192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.194142103 CET4434975423.41.168.93192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.195014954 CET49754443192.168.2.623.41.168.93
                                                                                                                                Feb 21, 2024 21:30:57.224793911 CET4434975352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.224838972 CET4434975352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.224847078 CET4434975352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.224864960 CET4434975352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.224873066 CET4434975352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.224890947 CET49753443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:57.224896908 CET4434975352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.224904060 CET4434975352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.225028038 CET49753443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:57.239764929 CET4434975352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.239779949 CET4434975352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.239804983 CET4434975352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.239856958 CET49753443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:57.239975929 CET49753443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:57.247143984 CET4434975352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.247220039 CET4434975352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.247248888 CET49753443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:57.248441935 CET49753443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:57.255610943 CET49754443192.168.2.623.41.168.93
                                                                                                                                Feb 21, 2024 21:30:57.255640984 CET4434975423.41.168.93192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.256122112 CET49754443192.168.2.623.41.168.93
                                                                                                                                Feb 21, 2024 21:30:57.256129980 CET4434975423.41.168.93192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.270885944 CET49753443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:57.270898104 CET4434975352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.467361927 CET49758443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:57.467389107 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.467555046 CET49758443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:57.475796938 CET49758443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:57.475806952 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.658837080 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.663348913 CET49758443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:57.663361073 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.663785934 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.664686918 CET49758443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:57.664686918 CET49758443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:57.664751053 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.710139036 CET49758443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:57.779531002 CET49760443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:57.779577017 CET4434976052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.779647112 CET49760443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:57.780472994 CET49760443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:57.780486107 CET4434976052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.970899105 CET4434976052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.973897934 CET49760443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:57.973923922 CET4434976052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.975069046 CET4434976052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.975189924 CET49760443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:57.976018906 CET49760443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:57.976093054 CET4434976052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.976366043 CET49760443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:57.997072935 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.009433031 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.009447098 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.009469986 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.009506941 CET49758443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:58.009545088 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.009578943 CET49758443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:58.009613037 CET49758443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:58.016530991 CET49760443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:58.016555071 CET4434976052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.024159908 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.024193048 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.024245024 CET49758443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:58.024262905 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.024291992 CET49758443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:58.024312019 CET49758443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:58.061011076 CET49760443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:58.093467951 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.093493938 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.093550920 CET49758443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:58.093569040 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.093605995 CET49758443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:58.094402075 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.094458103 CET49758443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:58.110310078 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.110327959 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.110379934 CET49758443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:58.110416889 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.110439062 CET49758443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:58.110467911 CET49758443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:58.121427059 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.121475935 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.121495008 CET49758443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:58.121507883 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.121532917 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.121565104 CET49758443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:58.121588945 CET49758443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:58.150121927 CET49758443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:30:58.150188923 CET4434975818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.174302101 CET49761443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:58.174356937 CET4434976152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.174423933 CET49761443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:58.175190926 CET4434976052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.175297976 CET4434976052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.175323009 CET4434976052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.175354004 CET49760443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:58.175364971 CET4434976052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.175383091 CET49760443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:58.175396919 CET4434976052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.175404072 CET49760443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:58.175416946 CET4434976052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.175441980 CET49760443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:58.175446033 CET4434976052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.175460100 CET49760443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:58.175493002 CET49760443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:58.175729990 CET49761443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:58.175765038 CET4434976152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.189785957 CET4434976052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.189861059 CET4434976052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.189881086 CET49760443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:58.189903975 CET4434976052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.189915895 CET49760443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:58.189933062 CET49760443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:58.197087049 CET4434976052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.197144985 CET49760443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:58.197160959 CET4434976052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.197185040 CET4434976052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.197221041 CET49760443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:58.365178108 CET4434976152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.378026962 CET49760443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:58.378060102 CET4434976052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.378603935 CET49761443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:58.378629923 CET4434976152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.379777908 CET4434976152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.425812960 CET49761443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:58.429991961 CET49761443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:58.430191994 CET4434976152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.430399895 CET49761443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:58.477899075 CET4434976152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.549021959 CET4434976152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.549225092 CET4434976152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:58.549283028 CET49761443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:58.550103903 CET49761443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:30:58.550118923 CET4434976152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.117477894 CET49762443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:59.117571115 CET44349762142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.118017912 CET49762443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:59.118923903 CET49764443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:59.119021893 CET44349764142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.119121075 CET49764443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:59.120578051 CET49762443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:59.120619059 CET44349762142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.122831106 CET49764443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:59.122869015 CET44349764142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.260103941 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.260128021 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.266540051 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.277600050 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.277621031 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.356882095 CET44349762142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.357671976 CET49762443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:59.357692003 CET44349762142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.358042955 CET44349762142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.361813068 CET49762443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:59.362030029 CET49762443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:59.362040997 CET44349762142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.362086058 CET44349762142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.369061947 CET44349764142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.371529102 CET49764443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:59.371553898 CET44349764142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.372023106 CET44349764142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.378995895 CET49764443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:59.379167080 CET44349764142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.379686117 CET49764443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:59.404885054 CET49762443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:59.425899029 CET44349764142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.467540979 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.505959988 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.505984068 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.507917881 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.507960081 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.507988930 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.508929014 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.509043932 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.509125948 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.548549891 CET44349764142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.548610926 CET44349764142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.548649073 CET44349764142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.548719883 CET44349764142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.548748970 CET49764443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:59.548751116 CET44349764142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.548768997 CET44349764142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.548832893 CET49764443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:59.548832893 CET49764443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:59.549899101 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.554569960 CET44349764142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.558193922 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.558212042 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.559267998 CET44349762142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.559405088 CET44349762142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.559552908 CET49762443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:59.560700893 CET44349764142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.560734034 CET44349764142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.560836077 CET49764443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:59.560849905 CET44349764142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.564126968 CET49764443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:59.566844940 CET44349764142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.573043108 CET44349764142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.573127985 CET49764443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:59.573139906 CET44349764142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.606028080 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.620415926 CET49764443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:59.628750086 CET49762443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:59.628767967 CET44349762142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.636380911 CET44349764142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.636615992 CET44349764142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.636764050 CET49764443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:59.663599968 CET49764443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:30:59.663620949 CET44349764142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.701936007 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.714358091 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.714366913 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.714381933 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.714389086 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.714395046 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.714452028 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.714452028 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.714464903 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.716104031 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.729132891 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.729147911 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.729176998 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.729197025 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.729216099 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.729234934 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.729240894 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.729240894 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.729279995 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.729279995 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.729279995 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.795629978 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.795639992 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.795655012 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.795661926 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.795806885 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.795806885 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.795819998 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.798628092 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.799523115 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.801944017 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.814074993 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.814097881 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.814133883 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.814264059 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.814264059 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.826283932 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.826327085 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.826356888 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.826368093 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.827168941 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.827168941 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.865578890 CET49770443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:30:59.865598917 CET4434977018.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.449703932 CET49773443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:02.449745893 CET4434977318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.449810028 CET49773443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:02.450022936 CET49773443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:02.450035095 CET4434977318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.464373112 CET49774443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:02.464411974 CET4434977452.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.464463949 CET49774443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:02.465404034 CET49774443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:02.465420008 CET4434977452.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.636048079 CET4434977318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.636327028 CET49773443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:02.636360884 CET4434977318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.636953115 CET4434977318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.637650013 CET49773443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:02.637733936 CET4434977318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.637820959 CET49773443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:02.681900978 CET4434977318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.809633970 CET4434977452.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.809711933 CET49774443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:02.813678026 CET49774443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:02.813687086 CET4434977452.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.813909054 CET4434977452.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.816625118 CET49774443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:02.816881895 CET49774443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:02.816888094 CET4434977452.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.817023039 CET49774443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:02.861896992 CET4434977452.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.869339943 CET4434977318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.869405985 CET4434977318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.869456053 CET49773443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:02.869496107 CET4434977318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.869540930 CET4434977318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.869594097 CET49773443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:02.874291897 CET49773443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:02.874320030 CET4434977318.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.885689020 CET49776443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:31:02.885734081 CET4434977618.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.885797024 CET49776443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:31:02.886022091 CET49776443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:31:02.886037111 CET4434977618.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.928742886 CET4434977452.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.928811073 CET4434977452.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.928864956 CET49774443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:02.929299116 CET49774443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:02.929316998 CET4434977452.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:03.069765091 CET4434977618.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:03.070077896 CET49776443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:31:03.070108891 CET4434977618.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:03.070482969 CET4434977618.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:03.070940971 CET49776443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:31:03.070940971 CET49776443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:31:03.070957899 CET4434977618.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:03.071002960 CET4434977618.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:03.153851986 CET49776443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:31:03.246108055 CET4434977618.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:03.246191025 CET4434977618.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:03.246273041 CET4434977618.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:03.246490955 CET49776443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:31:03.246946096 CET49776443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:31:03.246965885 CET4434977618.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:05.171607018 CET49778443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:05.171644926 CET4434977818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:05.171782970 CET49778443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:05.174561977 CET49779443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:05.174592018 CET4434977918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:05.174743891 CET49779443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:05.175715923 CET49779443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:05.175733089 CET4434977918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:05.175761938 CET49778443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:05.175776005 CET4434977818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:05.377924919 CET4434977918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:05.378381014 CET49779443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:05.378396034 CET4434977918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:05.378856897 CET4434977918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:05.380667925 CET4434977818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:05.381377935 CET49779443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:05.381478071 CET4434977918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:05.381515026 CET49778443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:05.381525040 CET4434977818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:05.381851912 CET4434977818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:05.381880999 CET49779443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:05.382534981 CET49778443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:05.382601976 CET4434977818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:05.421911955 CET4434977918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:05.436374903 CET49778443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:05.436631918 CET49779443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:05.610485077 CET4434977918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:05.610506058 CET4434977918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:05.610584974 CET4434977918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:05.610594034 CET49779443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:05.610754013 CET49779443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:05.613239050 CET49779443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:05.613256931 CET4434977918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:05.671006918 CET44349746142.251.40.228192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:05.671083927 CET44349746142.251.40.228192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:05.671348095 CET49746443192.168.2.6142.251.40.228
                                                                                                                                Feb 21, 2024 21:31:05.690260887 CET49746443192.168.2.6142.251.40.228
                                                                                                                                Feb 21, 2024 21:31:05.690298080 CET44349746142.251.40.228192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:05.887193918 CET49781443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:05.887238026 CET4434978152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:05.888197899 CET49781443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:05.888999939 CET49781443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:05.889012098 CET4434978152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.043488979 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.043523073 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.043600082 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.044183016 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.044198990 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.073187113 CET4434978152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.073539972 CET49781443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:06.073555946 CET4434978152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.073909998 CET4434978152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.074229956 CET49781443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:06.074282885 CET4434978152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.074434042 CET49781443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:06.117908001 CET4434978152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.232604027 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.253904104 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.253922939 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.254318953 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.257709026 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.257814884 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.258162022 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.283675909 CET4434978152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.283704042 CET4434978152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.283721924 CET4434978152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.283813953 CET49781443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:06.283813953 CET49781443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:06.283827066 CET4434978152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.283921957 CET49781443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:06.298455954 CET4434978152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.298500061 CET4434978152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.298598051 CET49781443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:06.298598051 CET49781443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:06.298614025 CET4434978152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.298664093 CET49781443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:06.301906109 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.305697918 CET4434978152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.305795908 CET4434978152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.305838108 CET49781443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:06.305838108 CET49781443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:06.344290972 CET49781443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:06.344311953 CET4434978152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.455194950 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.455238104 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.455260992 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.455292940 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.455312967 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.455336094 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.455336094 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.455363989 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.455543995 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.461050034 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.467215061 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.467257023 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.467392921 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.467402935 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.467588902 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.471710920 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.477922916 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.478029013 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.478044987 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.519797087 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.543047905 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.545924902 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.545953989 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.545985937 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.545996904 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.546341896 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.552387953 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.558269024 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.558326006 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.558334112 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.564348936 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.564382076 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.564537048 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.564546108 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.564587116 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.570566893 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.576623917 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.576642036 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.576672077 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.576682091 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.576723099 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.582190037 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.587902069 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.587919950 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.587956905 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.587966919 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.588082075 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.593426943 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.599087954 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.599104881 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.599179029 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.599189997 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.599261045 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.604799032 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.604830980 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.604892969 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.604902983 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.613256931 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.613295078 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.613322973 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.613331079 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.613401890 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:06.613430977 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.613446951 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.614448071 CET49782443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:06.614465952 CET44349782142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:07.120696068 CET49785443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:07.120737076 CET44349785142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:07.120944023 CET49785443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:07.121448994 CET49785443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:07.121464014 CET44349785142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:07.314569950 CET44349785142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:07.315418005 CET49785443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:07.315433025 CET44349785142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:07.315721989 CET44349785142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:07.317047119 CET49785443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:07.317047119 CET49785443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:07.317060947 CET44349785142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:07.317106962 CET44349785142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:07.363904953 CET49785443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:07.494393110 CET44349785142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:07.494438887 CET44349785142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:07.494467974 CET44349785142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:07.494515896 CET44349785142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:07.494540930 CET44349785142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:07.494570017 CET49785443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:07.494591951 CET44349785142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:07.494743109 CET49785443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:07.494743109 CET49785443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:07.500296116 CET44349785142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:07.506436110 CET44349785142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:07.506459951 CET44349785142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:07.506704092 CET49785443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:07.506714106 CET44349785142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:07.506860971 CET49785443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:07.512589931 CET44349785142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:07.518639088 CET44349785142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:07.519001007 CET49785443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:07.519011021 CET44349785142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:07.560830116 CET49785443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:07.582983971 CET44349785142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:07.583096981 CET44349785142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:07.583292007 CET49785443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:07.786060095 CET49785443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:07.786087990 CET44349785142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:09.336220026 CET49790443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:09.336268902 CET4434979052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:09.337419987 CET49790443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:09.338009119 CET49790443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:09.338026047 CET4434979052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:09.520570993 CET4434979052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:09.522331953 CET49790443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:09.522345066 CET4434979052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:09.522723913 CET4434979052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:09.525418997 CET49790443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:09.525494099 CET4434979052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:09.525531054 CET49790443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:09.565913916 CET4434979052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:09.576031923 CET49790443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:09.721761942 CET4434979052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:09.721796036 CET4434979052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:09.721803904 CET4434979052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:09.721837044 CET4434979052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:09.721853971 CET4434979052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:09.721867085 CET4434979052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:09.721903086 CET49790443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:09.721920013 CET4434979052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:09.721954107 CET49790443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:09.722060919 CET49790443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:09.736448050 CET4434979052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:09.736587048 CET4434979052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:09.736768007 CET49790443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:09.736779928 CET4434979052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:09.736816883 CET49790443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:09.737730980 CET49790443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:09.743859053 CET4434979052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:09.743949890 CET4434979052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:09.743979931 CET49790443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:09.744163990 CET49790443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:09.767306089 CET49790443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:09.767329931 CET4434979052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.131263018 CET49792443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:11.131311893 CET4434979218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.131392002 CET49792443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:11.132229090 CET49794443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:11.132245064 CET44349794142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.132292032 CET49794443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:11.133553028 CET49795443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:31:11.133574963 CET4434979513.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.133639097 CET49795443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:31:11.134943008 CET49795443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:31:11.134952068 CET4434979513.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.135219097 CET49794443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:11.135241032 CET44349794142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.135957003 CET49792443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:11.135973930 CET4434979218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.137831926 CET49778443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:11.177901030 CET4434977818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.292076111 CET4434977818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.292180061 CET4434977818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.292268991 CET49778443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:11.292284012 CET4434977818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.292368889 CET4434977818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.292419910 CET49778443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:11.292419910 CET49778443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:11.335242987 CET49778443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:11.335275888 CET4434977818.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.351865053 CET4434979513.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.353387117 CET49795443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:31:11.353399038 CET4434979513.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.353734970 CET4434979513.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.354614973 CET49795443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:31:11.354662895 CET4434979513.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.369599104 CET4434979218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.370920897 CET49792443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:11.370935917 CET4434979218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.371412039 CET4434979218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.375206947 CET49792443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:11.375432014 CET4434979218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.399205923 CET49795443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:31:11.420834064 CET49797443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:11.420866966 CET4434979752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.420928955 CET49797443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:11.421602011 CET49797443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:11.421622038 CET4434979752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.430042028 CET49792443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:11.449135065 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:11.449163914 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.449229956 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:11.449522972 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:11.449539900 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.469743967 CET44349794142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.469980001 CET49794443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:11.469990015 CET44349794142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.470616102 CET44349794142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.470910072 CET49794443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:11.470983982 CET44349794142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.517363071 CET49794443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:11.612713099 CET4434979752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.612951994 CET49797443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:11.612967014 CET4434979752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.613400936 CET4434979752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.613823891 CET49797443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:11.613823891 CET49797443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:11.613832951 CET4434979752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.613993883 CET4434979752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.653739929 CET49797443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:11.664259911 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.664532900 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:11.664549112 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.665261984 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.665652037 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:11.665746927 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.665910006 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:11.709918022 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.815713882 CET4434979752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.815782070 CET4434979752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.815865993 CET4434979752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.815886021 CET4434979752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.815905094 CET4434979752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.815934896 CET49797443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:11.815934896 CET49797443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:11.815944910 CET4434979752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.815980911 CET49797443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:11.815980911 CET49797443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:11.830204964 CET4434979752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.830254078 CET4434979752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.830379963 CET49797443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:11.830379963 CET49797443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:11.830389977 CET4434979752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.830534935 CET49797443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:11.837513924 CET4434979752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.837608099 CET49797443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:11.837614059 CET4434979752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.837717056 CET4434979752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.837723017 CET49797443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:11.837762117 CET49797443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:11.838356018 CET49797443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:11.838376999 CET4434979752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.881624937 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.881763935 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.881834984 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:11.881845951 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.881951094 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.882013083 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:11.882019997 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.882095098 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.882276058 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:11.882283926 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.887257099 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.887638092 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:11.887646914 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.893265963 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.893423080 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:11.893430948 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.897903919 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.898005009 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:11.898011923 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.931145906 CET49800443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:11.931179047 CET4434980052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.931248903 CET49800443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:11.931725025 CET49800443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:11.931745052 CET4434980052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.939143896 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:11.939160109 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.963675022 CET49801443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:11.963715076 CET4434980152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.963779926 CET49801443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:11.964171886 CET49801443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:11.964185953 CET4434980152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.969341040 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.969549894 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:11.969558954 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.972326040 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.972434044 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:11.972440958 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.978463888 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.978537083 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:11.978544950 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.990669966 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.990758896 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:11.990763903 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.990793943 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.990906954 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:11.990916014 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.996926069 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:11.996979952 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:11.996994972 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.003062963 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.003123999 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:12.003156900 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.008836031 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.009011030 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:12.009020090 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.014477968 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.014611959 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:12.014621019 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.020028114 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.020109892 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:12.020117044 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.025675058 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.025783062 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:12.025789976 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.031435966 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.031522036 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:12.031522989 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.031549931 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.031624079 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:12.037081957 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.040086985 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.040246010 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:12.040364027 CET49798443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:12.040381908 CET44349798142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.114294052 CET4434980052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.118340015 CET49800443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:12.118370056 CET4434980052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.118740082 CET4434980052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.136394978 CET49800443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:12.136492014 CET4434980052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.136887074 CET49800443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:12.144828081 CET4434980152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.163165092 CET49801443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:12.163197041 CET4434980152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.163558006 CET4434980152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.177902937 CET4434980052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.178791046 CET49801443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:12.178891897 CET4434980152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.179128885 CET49801443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:12.225898981 CET4434980152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.300050020 CET4434980052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.300144911 CET4434980052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.300262928 CET49800443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:12.301311970 CET49800443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:12.301330090 CET4434980052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.345835924 CET4434980152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.345856905 CET4434980152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.345874071 CET4434980152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.345942020 CET49801443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:12.345987082 CET4434980152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.346031904 CET49801443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:12.360524893 CET4434980152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.360542059 CET4434980152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.360590935 CET49801443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:12.360605001 CET4434980152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.360654116 CET49801443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:12.367738008 CET4434980152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.367794991 CET49801443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:12.367804050 CET4434980152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.367816925 CET4434980152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:12.367863894 CET49801443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:12.417427063 CET49801443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:12.417449951 CET4434980152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:13.714950085 CET49805443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:13.714987040 CET4434980552.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:13.715078115 CET49805443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:13.718260050 CET49805443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:13.718276024 CET4434980552.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:14.073590994 CET4434980552.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:14.073692083 CET49805443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:14.080398083 CET49805443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:14.080404043 CET4434980552.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:14.081409931 CET4434980552.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:14.085700035 CET49805443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:14.086050987 CET49805443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:14.086057901 CET4434980552.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:14.086461067 CET49805443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:14.129900932 CET4434980552.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:14.197521925 CET4434980552.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:14.197715044 CET4434980552.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:14.197789907 CET49805443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:14.210290909 CET49805443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:14.210309982 CET4434980552.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.110620022 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:15.110641956 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.110743046 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:15.131881952 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:15.131892920 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.175889015 CET49792443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:15.221905947 CET4434979218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.314419985 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.316354036 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:15.316361904 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.316701889 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.317069054 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:15.317140102 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.322961092 CET4434979218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.322989941 CET4434979218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.323050976 CET49792443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:15.323061943 CET4434979218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.323076010 CET4434979218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.323116064 CET49792443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:15.323151112 CET49792443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:15.324559927 CET49792443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:15.324572086 CET4434979218.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.366760969 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:15.715029001 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:15.715054989 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.715137005 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:15.716975927 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:15.716984987 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.719197035 CET49811443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:15.719238043 CET4434981152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.719472885 CET49811443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:15.721729040 CET49811443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:15.721745014 CET4434981152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.908431053 CET4434981152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.909074068 CET49811443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:15.909095049 CET4434981152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.909498930 CET4434981152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.909955978 CET49811443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:15.910103083 CET4434981152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.910396099 CET49811443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:15.913784027 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.914043903 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:15.914056063 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.914403915 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.914899111 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:15.914973021 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.915237904 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:15.953906059 CET4434981152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:15.957905054 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.122033119 CET4434981152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.122065067 CET4434981152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.122106075 CET4434981152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.122138023 CET49811443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:16.122168064 CET4434981152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.122193098 CET49811443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:16.122209072 CET49811443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:16.136635065 CET4434981152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.136660099 CET4434981152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.136714935 CET49811443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:16.136727095 CET4434981152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.136768103 CET49811443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:16.138273001 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.138334036 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.138366938 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.138415098 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:16.138428926 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.138463974 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.138505936 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:16.138513088 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.138565063 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:16.144128084 CET4434981152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.144176960 CET49811443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:16.144184113 CET4434981152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.144221067 CET49811443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:16.144221067 CET4434981152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.144232035 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.144258022 CET49811443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:16.150310993 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.150382042 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:16.150388956 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.150418043 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.150466919 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:16.154964924 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.161032915 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.161125898 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:16.161134958 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.169075012 CET49811443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:16.169092894 CET4434981152.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.203646898 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:16.226138115 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.229018927 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.229077101 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:16.229084969 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.235165119 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.235223055 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:16.235229015 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.241522074 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.241934061 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:16.241940022 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.247558117 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.247644901 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.247705936 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:16.247713089 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.250366926 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:16.253657103 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.259788990 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.259843111 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:16.259859085 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.265552998 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.265605927 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:16.265613079 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.271079063 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.271164894 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.271219015 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:16.271225929 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.271270037 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:16.276865005 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.282357931 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.282423973 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:16.282429934 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.288039923 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.288126945 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.288130999 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:16.288157940 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.288292885 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:16.288300037 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.296494961 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.296564102 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:16.296570063 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.296855927 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:16.296922922 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:16.297120094 CET49810443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:16.297130108 CET44349810142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.081300020 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:17.121926069 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.362164021 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.362224102 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.362246037 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.362291098 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.362322092 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:17.362322092 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:17.362327099 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.362348080 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.362360954 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:17.362360954 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:17.362714052 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:17.376494884 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.376522064 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.376616001 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:17.376616001 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:17.376631975 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.376825094 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:17.442881107 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.442908049 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.443051100 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:17.443069935 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.443263054 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:17.445275068 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.462853909 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.462893009 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.462922096 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.462946892 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:17.462964058 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.463018894 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:17.463018894 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:17.478154898 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.478187084 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.478286028 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:17.478286028 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:17.478296041 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.480195045 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:17.492867947 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.492901087 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.493012905 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:17.493012905 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:17.493025064 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.496961117 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:17.528913975 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.528940916 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.529009104 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:17.529036045 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:17.529036045 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:17.529140949 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:18.974364996 CET49809443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:18.974390030 CET4434980918.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:19.615880013 CET49817443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:19.615905046 CET4434981752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:19.616415024 CET49817443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:19.617980003 CET49817443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:19.617991924 CET4434981752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:19.819976091 CET4434981752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:19.850375891 CET49817443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:19.850389004 CET4434981752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:19.850972891 CET4434981752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:19.857501984 CET49817443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:19.857594967 CET4434981752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:19.858072996 CET49817443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:19.905900955 CET4434981752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:20.033092976 CET4434981752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:20.033122063 CET4434981752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:20.033140898 CET4434981752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:20.033195972 CET49817443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:20.033210993 CET4434981752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:20.033222914 CET4434981752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:20.033241987 CET49817443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:20.033266068 CET49817443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:20.047728062 CET4434981752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:20.047827005 CET49817443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:20.047833920 CET4434981752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:20.047888994 CET49817443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:20.055031061 CET4434981752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:20.055130005 CET49817443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:20.055135012 CET4434981752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:20.055223942 CET4434981752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:20.055272102 CET49817443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:20.065560102 CET49817443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:20.065572023 CET4434981752.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.108557940 CET49820443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:21.108607054 CET4434982018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.108756065 CET49820443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:21.109565973 CET49821443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:21.109594107 CET4434982118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.109905005 CET49821443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:21.123517990 CET49821443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:21.123533964 CET4434982118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.123670101 CET49820443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:21.123687983 CET4434982018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.324043036 CET4434982118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.324438095 CET49821443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:21.324450970 CET4434982118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.325191975 CET4434982118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.325928926 CET4434982018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.326252937 CET49821443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:21.326334000 CET4434982118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.326386929 CET49820443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:21.326400042 CET4434982018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.326791048 CET4434982018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.326833963 CET49821443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:21.327394962 CET49820443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:21.327471018 CET4434982018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.373202085 CET49820443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:21.373899937 CET4434982118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.459103107 CET44349794142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.459183931 CET44349794142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.459304094 CET49794443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:21.559575081 CET4434982118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.559609890 CET4434982118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.559648037 CET49821443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:21.559669018 CET4434982118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.559824944 CET49821443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:21.559830904 CET4434982118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.559894085 CET4434982118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.559964895 CET49821443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:21.572139025 CET49821443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:21.572154999 CET4434982118.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.615798950 CET49794443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:21.615817070 CET44349794142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.655612946 CET49822443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:21.655637026 CET4434982252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.655704975 CET49822443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:21.655985117 CET49822443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:21.655992985 CET4434982252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.681983948 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:21.682029009 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.682137012 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:21.682513952 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:21.682528973 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.839131117 CET4434982252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.839421988 CET49822443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:21.839447021 CET4434982252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.839802980 CET4434982252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.840142012 CET49822443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:21.840215921 CET4434982252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.840286016 CET49822443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:21.880470991 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.880776882 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:21.880805016 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.882285118 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.882667065 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:21.882756948 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.882832050 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:21.885904074 CET4434982252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:21.890006065 CET49822443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:21.929909945 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.057698011 CET4434982252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.057723999 CET4434982252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.057754993 CET4434982252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.057774067 CET4434982252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.057784081 CET4434982252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.057785034 CET49822443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.057811975 CET4434982252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.057843924 CET49822443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.057868004 CET49822443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.072396040 CET4434982252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.072417974 CET4434982252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.072438955 CET4434982252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.072504044 CET49822443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.072521925 CET4434982252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.072554111 CET49822443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.079665899 CET4434982252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.079746962 CET49822443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.079767942 CET4434982252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.079792023 CET4434982252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.079819918 CET49822443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.079843044 CET49822443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.091116905 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.091259003 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.091316938 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:22.091344118 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.091423988 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.091470957 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:22.091480017 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.091562986 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.091608047 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:22.091614962 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.097470045 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.097543955 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:22.097564936 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.103467941 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.103528976 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:22.103543043 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.107707024 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.107779026 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:22.107791901 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.149784088 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:22.149800062 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.168292999 CET49822443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.168317080 CET4434982252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.179373026 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.179457903 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:22.179478884 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.182610989 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.182672977 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:22.182686090 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.189114094 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.189177990 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:22.189219952 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.200818062 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.200870037 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:22.200884104 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.200977087 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.201020956 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:22.201028109 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.206746101 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.206799030 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:22.206810951 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.212539911 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.212596893 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:22.212610006 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.218251944 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.218306065 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:22.218317986 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.223865032 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.223912954 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:22.223925114 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.229614019 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.229676008 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:22.229686975 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.235656977 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.235713959 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:22.235723019 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.240864992 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.240910053 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:22.240921974 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.246731043 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.246778011 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:22.246789932 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.249914885 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.249979973 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:22.250118971 CET49823443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:22.250134945 CET44349823142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.524631023 CET49825443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.524658918 CET4434982552.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.524724007 CET49825443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.525121927 CET49825443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.525131941 CET4434982552.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.716475010 CET4434982552.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.771918058 CET49825443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.803354979 CET49825443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.803365946 CET4434982552.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.804697037 CET4434982552.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.807780027 CET49825443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.807969093 CET4434982552.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.808330059 CET49825443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.849920988 CET4434982552.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.930383921 CET4434982552.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.930460930 CET4434982552.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.930489063 CET4434982552.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.930506945 CET4434982552.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.930520058 CET49825443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.930529118 CET4434982552.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.930557966 CET49825443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.930558920 CET4434982552.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.930581093 CET49825443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.930610895 CET49825443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.930660009 CET4434982552.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.945071936 CET4434982552.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.945127010 CET4434982552.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.945138931 CET49825443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.945154905 CET4434982552.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.945187092 CET49825443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.952291012 CET4434982552.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.952357054 CET49825443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.952367067 CET4434982552.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.952408075 CET49825443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.952465057 CET4434982552.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:22.952512026 CET49825443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.956048012 CET49825443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:22.956058979 CET4434982552.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:23.245070934 CET4434971554.145.225.34192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:23.245242119 CET4434971554.145.225.34192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:23.245417118 CET49715443192.168.2.654.145.225.34
                                                                                                                                Feb 21, 2024 21:31:23.614625931 CET49715443192.168.2.654.145.225.34
                                                                                                                                Feb 21, 2024 21:31:23.614639997 CET4434971554.145.225.34192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.155193090 CET49830443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:25.155230045 CET4434983018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.155584097 CET49830443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:25.160355091 CET49830443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:25.160371065 CET4434983018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.162306070 CET49820443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:25.165554047 CET49831443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:25.165571928 CET44349831142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.165667057 CET49831443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:25.166897058 CET49831443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:25.166903973 CET44349831142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.205913067 CET4434982018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.307457924 CET4434982018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.307519913 CET4434982018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.307687044 CET4434982018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.307991982 CET49820443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:25.308842897 CET49820443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:25.308867931 CET4434982018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.351206064 CET4434983018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.363110065 CET49830443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:25.363132954 CET4434983018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.364072084 CET4434983018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.366604090 CET49830443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:25.366754055 CET4434983018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.407768011 CET49830443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:25.431941986 CET44349831142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.433974028 CET49831443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:25.433984995 CET44349831142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.434259892 CET44349831142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.435070038 CET49831443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:25.435112953 CET44349831142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.490921974 CET49831443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:25.565502882 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:25.565548897 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.565808058 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:25.566180944 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:25.566195011 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.633579016 CET49833443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:25.633606911 CET4434983352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.633687019 CET49833443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:25.634510040 CET49833443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:25.634525061 CET4434983352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.765575886 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.766083956 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:25.766114950 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.766582966 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.768213034 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:25.768299103 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.768363953 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:25.809904099 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.813302994 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:25.817799091 CET4434983352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.818288088 CET49833443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:25.818295956 CET4434983352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.818712950 CET4434983352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.819143057 CET49833443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:25.819207907 CET4434983352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.819355011 CET49833443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:25.861912012 CET4434983352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.871208906 CET49833443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:25.992371082 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.992500067 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.992583036 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.992727995 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.992728949 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:25.992763996 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.992801905 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:25.998529911 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.998601913 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.998747110 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:25.998759031 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:25.998822927 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:26.005987883 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.010760069 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.010819912 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:26.010827065 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.010858059 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.010952950 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:26.017570019 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.031224966 CET4434983352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.031244040 CET4434983352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.031253099 CET4434983352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.031281948 CET4434983352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.031292915 CET4434983352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.031306028 CET4434983352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.031388998 CET49833443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:26.031388998 CET49833443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:26.031403065 CET4434983352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.031507969 CET49833443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:26.045924902 CET4434983352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.045974970 CET4434983352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.046070099 CET49833443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:26.046078920 CET4434983352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.046813011 CET49833443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:26.046844006 CET49833443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:26.053035975 CET4434983352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.053112984 CET4434983352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.053124905 CET49833443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:26.053163052 CET49833443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:26.053514957 CET49833443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:26.053523064 CET4434983352.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.067696095 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:26.086949110 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.089485884 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.089548111 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:26.089570999 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.094731092 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.094789982 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:26.094805002 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.100219011 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.100272894 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:26.100292921 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.105254889 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.105309010 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:26.105334044 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.111310005 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.111365080 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:26.111378908 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.117480993 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.117542028 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:26.117553949 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.123883963 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.123933077 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:26.123949051 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.129707098 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.129761934 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:26.129776001 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.135611057 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.135665894 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:26.135679960 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.142090082 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.142160892 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:26.142167091 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.142198086 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.142249107 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:26.150032997 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.150171995 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.150230885 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:26.150249958 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.166354895 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.166433096 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:26.166457891 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.166531086 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:26.166579008 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:26.186506987 CET49832443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:26.186538935 CET44349832142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:28.110650063 CET49838443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:28.110687017 CET4434983852.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:28.110738993 CET49838443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:28.111140013 CET49838443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:28.111156940 CET4434983852.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:28.305207968 CET4434983852.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:28.312344074 CET49838443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:28.312367916 CET4434983852.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:28.314217091 CET4434983852.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:28.319289923 CET49838443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:28.319492102 CET4434983852.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:28.322104931 CET49838443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:28.369904995 CET4434983852.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:28.511379957 CET4434983852.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:28.511424065 CET4434983852.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:28.511451960 CET4434983852.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:28.511491060 CET49838443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:28.511507034 CET4434983852.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:28.511544943 CET49838443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:28.511565924 CET49838443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:28.525149107 CET4434983852.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:28.525214911 CET4434983852.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:28.525265932 CET49838443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:28.525279045 CET4434983852.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:28.525315046 CET49838443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:28.525331974 CET49838443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:28.532902002 CET4434983852.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:28.533029079 CET49838443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:28.533035040 CET4434983852.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:28.533157110 CET4434983852.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:28.533204079 CET49838443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:28.726428032 CET49838443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:28.726455927 CET4434983852.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:30.429675102 CET49842443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:30.429718018 CET4434984252.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:30.429790974 CET49842443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:30.431648970 CET49842443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:30.431663990 CET4434984252.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:30.791420937 CET4434984252.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:30.791508913 CET49842443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:30.796597958 CET49842443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:30.796608925 CET4434984252.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:30.796958923 CET4434984252.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:30.799617052 CET49842443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:30.799916983 CET49842443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:30.799922943 CET4434984252.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:30.800081015 CET49842443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:30.841918945 CET4434984252.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:30.910859108 CET4434984252.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:30.911283016 CET4434984252.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:30.911338091 CET49842443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:30.912020922 CET49842443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:30.912044048 CET4434984252.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:35.458745956 CET44349831142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:35.458834887 CET44349831142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:35.458894968 CET49831443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:36.168340921 CET804970469.164.46.128192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:36.168458939 CET4970480192.168.2.669.164.46.128
                                                                                                                                Feb 21, 2024 21:31:36.168526888 CET4970480192.168.2.669.164.46.128
                                                                                                                                Feb 21, 2024 21:31:36.256289005 CET804970469.164.46.128192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:37.090770960 CET49831443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:37.090809107 CET44349831142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:41.346517086 CET4434979513.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:41.346601963 CET4434979513.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:41.346805096 CET49795443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:31:43.875910044 CET49795443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:31:43.875933886 CET4434979513.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.130703926 CET49846443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:45.130809069 CET4434984618.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.130894899 CET49846443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:45.132364988 CET49847443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:31:45.132397890 CET4434984713.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.132632971 CET49847443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:31:45.138144016 CET49848443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:45.138178110 CET44349848142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.138226032 CET49848443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:45.141110897 CET49848443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:45.141127110 CET44349848142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.141419888 CET49847443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:31:45.141429901 CET4434984713.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.141560078 CET49846443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:45.141603947 CET4434984618.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.336736917 CET4434984713.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.353611946 CET4434984618.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.385735035 CET49847443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:31:45.404640913 CET49846443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:45.435240030 CET44349848142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.456814051 CET49848443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:45.456830025 CET44349848142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.457161903 CET49846443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:45.457171917 CET49847443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:31:45.457185030 CET4434984713.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.457227945 CET4434984618.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.457669973 CET4434984713.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.457941055 CET49847443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:31:45.458014011 CET4434984713.225.214.41192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.458292961 CET44349848142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.458710909 CET4434984618.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.458961010 CET49848443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:45.459145069 CET44349848142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.459543943 CET49846443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:45.460000038 CET4434984618.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.513642073 CET49847443192.168.2.613.225.214.41
                                                                                                                                Feb 21, 2024 21:31:45.513652086 CET49848443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:45.513670921 CET49846443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:45.583836079 CET49849443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:45.583895922 CET4434984952.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.584101915 CET49849443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:45.584476948 CET49849443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:45.584496021 CET4434984952.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.683753014 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:45.683798075 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.683861017 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:45.684525013 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:45.684540987 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.777689934 CET4434984952.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.777992010 CET49849443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:45.778043985 CET4434984952.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.778527975 CET4434984952.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.784754038 CET49849443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:45.784915924 CET4434984952.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.785284042 CET49849443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:45.829910994 CET4434984952.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.882117033 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.887587070 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:45.887639046 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.888323069 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.889281988 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:45.889383078 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:45.889694929 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:45.929903984 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.001707077 CET4434984952.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.001758099 CET4434984952.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.001811981 CET4434984952.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.001847982 CET49849443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:46.001924038 CET4434984952.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.001964092 CET49849443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:46.001990080 CET49849443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:46.002005100 CET4434984952.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.016307116 CET4434984952.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.016366959 CET4434984952.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.016402006 CET49849443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:46.016419888 CET4434984952.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.016439915 CET49849443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:46.023627996 CET4434984952.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.023703098 CET49849443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:46.023730993 CET4434984952.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.023776054 CET4434984952.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.023830891 CET49849443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:46.073287010 CET49849443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:46.073309898 CET4434984952.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.105530024 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.105639935 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.105719090 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.105748892 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:46.105792999 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.105875015 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.105875015 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:46.105909109 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.105957985 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:46.105974913 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.111160040 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.111238003 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:46.111253023 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.117280960 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.117367029 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:46.117382050 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.124823093 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.124893904 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:46.124908924 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.171221972 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:46.171293020 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.193356991 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.194077015 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:46.194144964 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.196693897 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.197813034 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:46.197837114 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.202486992 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.202548981 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:46.202574015 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.214716911 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.214807034 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.214876890 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:46.214896917 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.214939117 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:46.214946032 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.221606970 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.221658945 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:46.221667051 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.227474928 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.228221893 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:46.228236914 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.233545065 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.236150980 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:46.236167908 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.239223003 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.240221977 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:46.240236998 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.244395018 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.245954037 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:46.245970011 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.250642061 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.250715971 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:46.250730991 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.256129026 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.256218910 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.256225109 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:46.256252050 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.259660959 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:46.262061119 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.264808893 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.264870882 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:46.422758102 CET49850443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:46.422801018 CET44349850142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.821549892 CET49852443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:46.821615934 CET4434985252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:46.821712017 CET49852443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:46.822033882 CET49852443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:46.822060108 CET4434985252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:47.008954048 CET4434985252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:47.009351969 CET49852443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:47.009387970 CET4434985252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:47.009757996 CET4434985252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:47.010164976 CET49852443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:47.010247946 CET4434985252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:47.010535002 CET49852443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:47.053909063 CET4434985252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:47.214524031 CET4434985252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:47.214553118 CET4434985252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:47.214567900 CET4434985252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:47.214628935 CET49852443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:47.214648962 CET4434985252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:47.214699984 CET49852443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:47.229432106 CET4434985252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:47.229458094 CET4434985252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:47.229520082 CET49852443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:47.229535103 CET4434985252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:47.229558945 CET49852443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:47.229579926 CET49852443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:47.236713886 CET4434985252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:47.236784935 CET49852443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:47.236799955 CET4434985252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:47.236814976 CET4434985252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:47.236843109 CET49852443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:47.236880064 CET49852443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:47.256136894 CET49852443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:47.256150961 CET4434985252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.203552008 CET49854443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:49.203600883 CET4434985452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.203670979 CET49854443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:49.204016924 CET49854443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:49.204035997 CET4434985452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.207325935 CET49855443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:49.207336903 CET4434985552.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.207572937 CET49855443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:49.208683968 CET49855443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:49.208693027 CET4434985552.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.323734999 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.323760033 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.323824883 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.324167013 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.324177027 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.394251108 CET4434985452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.394469976 CET49854443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:49.394493103 CET4434985452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.394970894 CET4434985452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.395350933 CET49854443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:49.395433903 CET4434985452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.395504951 CET49854443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:49.441911936 CET4434985452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.514411926 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.515142918 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.515167952 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.515470982 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.515861034 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.515914917 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.516149044 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.552721024 CET4434985552.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.552829027 CET49855443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:49.555094957 CET49855443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:49.555103064 CET4434985552.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.555332899 CET4434985552.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.557291031 CET49855443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:49.557341099 CET49855443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:49.557346106 CET4434985552.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.557466984 CET49855443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:49.561906099 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.597902060 CET4434985552.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.598121881 CET4434985452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.598205090 CET4434985452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.598253012 CET4434985452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.598269939 CET49854443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:49.598305941 CET4434985452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.598320961 CET49854443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:49.598352909 CET49854443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:49.612804890 CET4434985452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.612855911 CET4434985452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.612904072 CET49854443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:49.612914085 CET4434985452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.612948895 CET49854443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:49.612963915 CET49854443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:49.619990110 CET4434985452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.620068073 CET49854443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:49.620069027 CET4434985452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.620121956 CET49854443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:49.642177105 CET49854443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:49.642194986 CET4434985452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.669231892 CET4434985552.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.669327974 CET4434985552.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.669475079 CET49855443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:49.671983957 CET49855443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:31:49.671993017 CET4434985552.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.734375954 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.734412909 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.734446049 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.734488964 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.734499931 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.734529018 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.734549999 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.734555006 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.734633923 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.740236998 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.746395111 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.746421099 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.746438026 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.746442080 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.746479034 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.751127005 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.757308006 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.757374048 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.757379055 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.802093983 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.822434902 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.825418949 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.825444937 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.825494051 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.825505972 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.828210115 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.831381083 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.837562084 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.840212107 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.840217113 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.843719959 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.843767881 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.843772888 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.849828959 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.849878073 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.849883080 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.856098890 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.856175900 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.856182098 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.856210947 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.856380939 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.862271070 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.867662907 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.867739916 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.867746115 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.867769003 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.867820978 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.873217106 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.878732920 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.878787041 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.878792048 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.884289026 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.884536028 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.884591103 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.884596109 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.885504007 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:49.889816999 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.893270969 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:49.893333912 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:50.931601048 CET49856443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:50.931619883 CET44349856142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:51.495510101 CET49860443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:51.495536089 CET4434986052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:51.495660067 CET49860443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:51.496301889 CET49860443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:51.496323109 CET4434986052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:51.686296940 CET4434986052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:51.691881895 CET49860443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:51.691894054 CET4434986052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:51.692476988 CET4434986052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:51.692816973 CET49860443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:51.692950964 CET4434986052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:51.693344116 CET49860443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:51.733910084 CET4434986052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:51.888883114 CET4434986052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:51.889051914 CET4434986052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:51.889231920 CET49860443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:51.889926910 CET49860443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:51.889947891 CET4434986052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:52.292763948 CET49864443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:52.292788029 CET4434986452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:52.292915106 CET49864443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:52.293330908 CET49864443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:52.293344975 CET4434986452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:52.484989882 CET4434986452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:52.485393047 CET49864443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:52.485408068 CET4434986452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:52.485883951 CET4434986452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:52.486854076 CET49864443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:52.486934900 CET4434986452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:52.487549067 CET49864443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:52.529921055 CET4434986452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:52.691409111 CET4434986452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:52.691495895 CET4434986452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:52.691548109 CET4434986452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:52.691593885 CET49864443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:52.691610098 CET4434986452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:52.691648960 CET49864443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:52.691672087 CET49864443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:52.691677094 CET4434986452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:52.705792904 CET4434986452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:52.705846071 CET4434986452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:52.705890894 CET49864443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:52.705897093 CET4434986452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:52.706238985 CET49864443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:52.713129044 CET4434986452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:52.713224888 CET49864443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:52.713231087 CET4434986452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:52.713282108 CET49864443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:52.713295937 CET4434986452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:52.713356018 CET49864443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:52.931710005 CET49864443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:52.931723118 CET4434986452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:55.338443995 CET4434983018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:55.338534117 CET4434983018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:55.338608980 CET49830443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:55.341207981 CET49830443192.168.2.618.238.49.65
                                                                                                                                Feb 21, 2024 21:31:55.341223001 CET4434983018.238.49.65192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:55.341733932 CET49868443192.168.2.6142.251.40.228
                                                                                                                                Feb 21, 2024 21:31:55.341789007 CET44349868142.251.40.228192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:55.341871977 CET49868443192.168.2.6142.251.40.228
                                                                                                                                Feb 21, 2024 21:31:55.342601061 CET49868443192.168.2.6142.251.40.228
                                                                                                                                Feb 21, 2024 21:31:55.342622042 CET44349868142.251.40.228192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:55.432209969 CET44349848142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:55.432281971 CET44349848142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:55.432481050 CET49848443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:55.613234997 CET44349868142.251.40.228192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:55.659600973 CET49868443192.168.2.6142.251.40.228
                                                                                                                                Feb 21, 2024 21:31:55.809180975 CET49868443192.168.2.6142.251.40.228
                                                                                                                                Feb 21, 2024 21:31:55.809199095 CET44349868142.251.40.228192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:55.809715033 CET44349868142.251.40.228192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:55.810750008 CET49848443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:55.810772896 CET44349848142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:55.813319921 CET49868443192.168.2.6142.251.40.228
                                                                                                                                Feb 21, 2024 21:31:55.813404083 CET44349868142.251.40.228192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:55.867480993 CET49868443192.168.2.6142.251.40.228
                                                                                                                                Feb 21, 2024 21:31:56.096013069 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.096054077 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.096122980 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.096400976 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.096414089 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.096848965 CET49870443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.096856117 CET4434987052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.098264933 CET49870443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.098431110 CET49870443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.098443985 CET4434987052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.300785065 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.302720070 CET4434987052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.308301926 CET49870443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.308334112 CET4434987052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.308360100 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.308367968 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.308824062 CET4434987052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.309158087 CET49870443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.309243917 CET4434987052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.309405088 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.309436083 CET49870443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.310808897 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.310957909 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.311033964 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.349908113 CET4434987052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.357899904 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.509701014 CET4434987052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.509735107 CET4434987052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.509757042 CET4434987052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.509793043 CET49870443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.509824038 CET4434987052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.509836912 CET49870443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.509867907 CET49870443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.510781050 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.510833979 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.510870934 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.510901928 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.510910034 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.510942936 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.510971069 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.510978937 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.511017084 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.516665936 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.521435022 CET4434987052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.521472931 CET4434987052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.521502972 CET49870443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.521512032 CET4434987052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.521542072 CET49870443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.521563053 CET49870443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.522922993 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.522943974 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.522958040 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.522963047 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.522995949 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.527553082 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.531164885 CET4434987052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.531196117 CET4434987052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.531249046 CET49870443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.531253099 CET4434987052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.531299114 CET49870443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.533716917 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.533799887 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.533807039 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.540219069 CET49870443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.540239096 CET4434987052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.583482027 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.591303110 CET49872443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.591348886 CET4434987252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.591434002 CET49872443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.591883898 CET49872443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.591901064 CET4434987252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.599498034 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.602682114 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.602758884 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.602763891 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.602791071 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.602833033 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.608526945 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.614710093 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.614783049 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.614805937 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.620879889 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.620925903 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.620934010 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.627012014 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.627082109 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.627089024 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.633296967 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.633352995 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.633361101 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.638958931 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.639017105 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.639025927 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.644923925 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.644995928 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.645009041 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.650620937 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.650743961 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.650753021 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.655792952 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.655838966 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.655846119 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.661552906 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.661597967 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.661598921 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.661612034 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.661647081 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.667092085 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.670037985 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.670085907 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.671983957 CET49869443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:56.672012091 CET44349869142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.775413036 CET4434987252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.775816917 CET49872443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.775836945 CET4434987252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.776205063 CET4434987252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.776792049 CET49872443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.776855946 CET4434987252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.776917934 CET49872443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.817919016 CET4434987252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.834506035 CET49872443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.975743055 CET4434987252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.975790024 CET4434987252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.975799084 CET4434987252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.975822926 CET4434987252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.975831985 CET4434987252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.975850105 CET4434987252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.975855112 CET49872443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.975874901 CET4434987252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.975900888 CET49872443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.975922108 CET49872443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.975928068 CET4434987252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.991677046 CET4434987252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.991703987 CET4434987252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.991759062 CET49872443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.991769075 CET4434987252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.991810083 CET49872443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.998943090 CET4434987252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.999011040 CET49872443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:56.999017000 CET4434987252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.999061108 CET4434987252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:56.999110937 CET49872443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:57.022259951 CET49872443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:31:57.022288084 CET4434987252.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.113215923 CET49879443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:31:59.113250971 CET4434987918.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.113327980 CET49879443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:31:59.115227938 CET49880443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:59.115236044 CET44349880142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.115297079 CET49880443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:59.116250992 CET49880443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:59.116259098 CET44349880142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.116704941 CET49879443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:31:59.116710901 CET4434987918.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.280426979 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.280458927 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.280705929 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.280972004 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.280987024 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.323859930 CET4434987918.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.324094057 CET49879443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:31:59.324115038 CET4434987918.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.324625015 CET4434987918.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.324933052 CET49879443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:31:59.325040102 CET4434987918.238.49.96192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.344795942 CET49882443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:31:59.344845057 CET4434988252.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.344950914 CET49882443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:31:59.345344067 CET49882443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:31:59.345360041 CET4434988252.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.373519897 CET49879443192.168.2.618.238.49.96
                                                                                                                                Feb 21, 2024 21:31:59.406569004 CET44349880142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.407390118 CET49880443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:59.407403946 CET44349880142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.407880068 CET44349880142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.408231974 CET49880443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:59.408318043 CET44349880142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.471692085 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.472142935 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.472158909 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.472631931 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.473032951 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.473119974 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.473181009 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.517904997 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.528014898 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.528317928 CET4434988252.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.528779984 CET49882443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:31:59.528808117 CET4434988252.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.529298067 CET4434988252.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.534049988 CET49882443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:31:59.534131050 CET4434988252.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.550143957 CET49882443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:31:59.593902111 CET4434988252.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.610506058 CET49880443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:31:59.686991930 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.687035084 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.687069893 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.687130928 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.687139988 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.687149048 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.687200069 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.687215090 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.688369989 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.692667961 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.698915958 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.698937893 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.698993921 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.699007988 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.699940920 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.703511953 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.710112095 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.710201979 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.710210085 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.752859116 CET4434988252.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.752881050 CET4434988252.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.752896070 CET4434988252.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.752985954 CET49882443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:31:59.753017902 CET4434988252.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.753077984 CET49882443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:31:59.754437923 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.767522097 CET4434988252.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.767537117 CET4434988252.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.767644882 CET49882443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:31:59.767673969 CET4434988252.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.768567085 CET49882443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:31:59.774837971 CET4434988252.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.774899006 CET4434988252.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.774921894 CET49882443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:31:59.774969101 CET49882443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:31:59.775450945 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.776109934 CET49882443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:31:59.776127100 CET4434988252.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.778143883 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.778170109 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.778249025 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.778259993 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.778574944 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.784434080 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.790954113 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.791033030 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.791040897 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.796575069 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.796634912 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.796642065 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.802774906 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.802865982 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.802872896 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.808995008 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.809072971 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.809078932 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.814738035 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.814840078 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.814846039 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.820166111 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.820242882 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.820250034 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.825829029 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.825900078 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.825928926 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.831573009 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.832252026 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.832257986 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.837047100 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.837084055 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.837222099 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.837229967 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.837306023 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.842724085 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.845869064 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.845931053 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.905379057 CET49881443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:31:59.905390978 CET44349881142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:00.744744062 CET49884443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:00.744772911 CET4434988452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:00.744834900 CET49884443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:00.745510101 CET49884443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:00.745524883 CET4434988452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:00.928075075 CET4434988452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:00.928949118 CET49884443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:00.928966045 CET4434988452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:00.929379940 CET4434988452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:00.929708958 CET49884443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:00.929759979 CET4434988452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:00.933197975 CET49884443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:00.973922968 CET4434988452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:01.129574060 CET4434988452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:01.129602909 CET4434988452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:01.129621983 CET4434988452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:01.129678011 CET49884443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:01.129731894 CET4434988452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:01.129764080 CET49884443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:01.129784107 CET49884443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:01.144539118 CET4434988452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:01.144571066 CET4434988452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:01.144615889 CET49884443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:01.144623041 CET4434988452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:01.144665003 CET49884443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:01.152580023 CET4434988452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:01.152645111 CET49884443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:01.152651072 CET4434988452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:01.152662039 CET4434988452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:01.152693987 CET49884443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:01.152721882 CET49884443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:01.156476974 CET49884443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:01.156492949 CET4434988452.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:01.156502962 CET49884443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:01.156543016 CET49884443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:03.257827044 CET49888443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:32:03.257872105 CET4434988852.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.258044004 CET49888443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:32:03.258461952 CET49888443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:32:03.258472919 CET4434988852.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.281354904 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.281390905 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.281621933 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.282058954 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.282072067 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.441241980 CET4434988852.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.441507101 CET49888443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:32:03.441519976 CET4434988852.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.441864967 CET4434988852.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.442328930 CET49888443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:32:03.442382097 CET4434988852.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.442612886 CET49888443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:32:03.471378088 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.472542048 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.472573042 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.472906113 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.473716021 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.473783970 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.473956108 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.485910892 CET4434988852.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.521913052 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.641880989 CET4434988852.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.641922951 CET4434988852.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.641942978 CET4434988852.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.642425060 CET49888443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:32:03.642438889 CET4434988852.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.642575979 CET49888443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:32:03.656661987 CET4434988852.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.656693935 CET4434988852.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.656833887 CET49888443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:32:03.656833887 CET49888443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:32:03.656847954 CET4434988852.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.656986952 CET49888443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:32:03.663955927 CET4434988852.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.664052963 CET4434988852.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.664093971 CET49888443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:32:03.664203882 CET49888443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:32:03.664452076 CET49888443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:32:03.664452076 CET49888443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:32:03.664467096 CET4434988852.85.61.92192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.668610096 CET49888443192.168.2.652.85.61.92
                                                                                                                                Feb 21, 2024 21:32:03.678282022 CET49890443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:03.678337097 CET4434989052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.678492069 CET49890443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:03.678690910 CET49890443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:03.678706884 CET4434989052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.691571951 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.691618919 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.691649914 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.691695929 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.691721916 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.691728115 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.691750050 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.691778898 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.691800117 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.697758913 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.703648090 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.703675985 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.703757048 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.703774929 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.704737902 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.708287001 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.714390993 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.714550972 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.714566946 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.767760038 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.779783964 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.782319069 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.782388926 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.782424927 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.782454014 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.784708977 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.788429022 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.794843912 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.795224905 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.795254946 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.801393032 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.801515102 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.801539898 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.806946993 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.807096958 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.807126045 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.813260078 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.813369989 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.813399076 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.818784952 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.819139004 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.819163084 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.824357033 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.824492931 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.824515104 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.830025911 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.830353975 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.830372095 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.835690975 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.836206913 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.836230993 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.841414928 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.841444969 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.841558933 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.841583014 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.841867924 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.847080946 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.849832058 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.850039005 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.866229057 CET4434989052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.872968912 CET49889443192.168.2.6142.250.65.164
                                                                                                                                Feb 21, 2024 21:32:03.873006105 CET44349889142.250.65.164192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.876209974 CET49890443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:03.876238108 CET4434989052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.877429962 CET4434989052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.878014088 CET49890443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:03.878014088 CET49890443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:03.878189087 CET4434989052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:03.928248882 CET49890443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:04.070976019 CET4434989052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:04.071048975 CET4434989052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:04.071074009 CET4434989052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:04.071114063 CET4434989052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:04.071131945 CET4434989052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:04.071171999 CET4434989052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:04.071280956 CET49890443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:04.071280956 CET49890443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:04.071326971 CET4434989052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:04.071367025 CET49890443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:04.071413994 CET49890443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:04.085549116 CET4434989052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:04.085598946 CET4434989052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:04.085697889 CET49890443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:04.085731030 CET4434989052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:04.085747957 CET49890443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:04.085792065 CET49890443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:04.092845917 CET4434989052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:04.093019009 CET4434989052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:04.093023062 CET49890443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:04.093264103 CET49890443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:04.094058037 CET49890443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:04.094058037 CET49890443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:04.094088078 CET4434989052.85.61.121192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:04.095954895 CET49890443192.168.2.652.85.61.121
                                                                                                                                Feb 21, 2024 21:32:05.611439943 CET44349868142.251.40.228192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:05.611507893 CET44349868142.251.40.228192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:05.611732960 CET49868443192.168.2.6142.251.40.228
                                                                                                                                Feb 21, 2024 21:32:06.760212898 CET49868443192.168.2.6142.251.40.228
                                                                                                                                Feb 21, 2024 21:32:06.760251999 CET44349868142.251.40.228192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:08.812228918 CET49899443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:32:08.812272072 CET4434989952.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:08.813811064 CET49899443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:32:08.814555883 CET49899443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:32:08.814565897 CET4434989952.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:09.162544012 CET4434989952.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:09.162626982 CET49899443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:32:09.167062998 CET49899443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:32:09.167078018 CET4434989952.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:09.167424917 CET4434989952.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:09.168884039 CET49899443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:32:09.168967962 CET49899443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:32:09.168973923 CET4434989952.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:09.169096947 CET49899443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:32:09.213901043 CET4434989952.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:09.279896975 CET4434989952.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:09.280025005 CET4434989952.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:09.280080080 CET49899443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:32:09.280256987 CET49899443192.168.2.652.159.126.152
                                                                                                                                Feb 21, 2024 21:32:09.280275106 CET4434989952.159.126.152192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:09.408289909 CET44349880142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:09.408380032 CET44349880142.251.40.132192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:09.408453941 CET49880443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:32:09.888120890 CET49880443192.168.2.6142.251.40.132
                                                                                                                                Feb 21, 2024 21:32:09.888154030 CET44349880142.251.40.132192.168.2.6
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Feb 21, 2024 21:30:50.858031988 CET6341553192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:50.858633995 CET5481253192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:50.859256983 CET5386053192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:50.859503031 CET6295053192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:50.936480999 CET53591311.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:50.947060108 CET53548121.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:50.947417021 CET53538601.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:50.947432041 CET53629501.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:50.956635952 CET53634151.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:51.651928902 CET53573171.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:52.644131899 CET5336853192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:52.645860910 CET6124353192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:52.755654097 CET53533681.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:52.787852049 CET53612431.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.205231905 CET6246153192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:53.205527067 CET5920153192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:53.314352036 CET53592011.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.322509050 CET53624611.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:53.941314936 CET5220653192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:53.941894054 CET6220153192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:53.942878008 CET6282653192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:53.943412066 CET5245753192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:54.013962030 CET53519221.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.029933929 CET53622011.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.030766964 CET53628261.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.031718969 CET53524571.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.041316032 CET53522061.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.664196014 CET53584251.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.815021992 CET4990853192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:54.816893101 CET5965953192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:54.905997992 CET53511281.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.908479929 CET53499081.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:54.944319963 CET53596591.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.269982100 CET5501353192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:55.270318031 CET5861253192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:55.357665062 CET53550131.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.358674049 CET53586121.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.501369953 CET6207453192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:55.501633883 CET5121853192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:55.611325979 CET53512181.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:55.613574028 CET53620741.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.417238951 CET6202553192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:56.418453932 CET4999953192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:56.505501032 CET53620251.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.506766081 CET53499991.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.546585083 CET5872453192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:56.547000885 CET6187053192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:56.636365891 CET53622791.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.656164885 CET53618701.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:56.666431904 CET53587241.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.338437080 CET53561541.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.562696934 CET53628961.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.620132923 CET4932553192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:57.620353937 CET6131253192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:57.717902899 CET53493251.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:57.730638027 CET53613121.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.135915995 CET6270553192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:59.135915995 CET5413053192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:30:59.218209028 CET53532321.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.220727921 CET53492061.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.230463028 CET53541301.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:30:59.253006935 CET53627051.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:02.594261885 CET53564601.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:09.244904041 CET53630571.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:28.410113096 CET53623081.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:51.019052982 CET53543931.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:52.133603096 CET53532971.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:55.441142082 CET5495053192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:31:55.442071915 CET6444753192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:31:55.444212914 CET6154353192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:31:55.444681883 CET5772853192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:31:55.531271935 CET53636271.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:55.540774107 CET53615431.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:55.556350946 CET53577281.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:55.557423115 CET53549501.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:55.633443117 CET53644471.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:55.665796041 CET53589521.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.244549036 CET6241453192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:31:59.244896889 CET5039553192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:31:59.334248066 CET53503951.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.341670990 CET53624141.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:31:59.935903072 CET53533091.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:00.646789074 CET4962653192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:32:00.647119045 CET5593253192.168.2.61.1.1.1
                                                                                                                                Feb 21, 2024 21:32:00.743088007 CET53559321.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:00.744098902 CET53496261.1.1.1192.168.2.6
                                                                                                                                Feb 21, 2024 21:32:02.782222033 CET53632661.1.1.1192.168.2.6
                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                Feb 21, 2024 21:30:52.787933111 CET192.168.2.61.1.1.1c2c6(Port unreachable)Destination Unreachable
                                                                                                                                Feb 21, 2024 21:30:54.944401026 CET192.168.2.61.1.1.1c277(Port unreachable)Destination Unreachable
                                                                                                                                Feb 21, 2024 21:31:55.634778976 CET192.168.2.61.1.1.1c247(Port unreachable)Destination Unreachable
                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                Feb 21, 2024 21:30:50.858031988 CET192.168.2.61.1.1.10x511eStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:50.858633995 CET192.168.2.61.1.1.10x27b6Standard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:50.859256983 CET192.168.2.61.1.1.10x7250Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:50.859503031 CET192.168.2.61.1.1.10x92d5Standard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:52.644131899 CET192.168.2.61.1.1.10x95f5Standard query (0)t3kzfhdh.r.us-east-1.awstrack.meA (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:52.645860910 CET192.168.2.61.1.1.10xaadfStandard query (0)t3kzfhdh.r.us-east-1.awstrack.me65IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:53.205231905 CET192.168.2.61.1.1.10x1d3bStandard query (0)assistancefeesettlement.comA (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:53.205527067 CET192.168.2.61.1.1.10x3abeStandard query (0)assistancefeesettlement.com65IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:53.941314936 CET192.168.2.61.1.1.10x6b5cStandard query (0)content.digitaldisbursements.comA (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:53.941894054 CET192.168.2.61.1.1.10x9b6fStandard query (0)content.digitaldisbursements.com65IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:53.942878008 CET192.168.2.61.1.1.10xa1fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:53.943412066 CET192.168.2.61.1.1.10xfe5eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:54.815021992 CET192.168.2.61.1.1.10x49afStandard query (0)angeion-public.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:54.816893101 CET192.168.2.61.1.1.10xf384Standard query (0)angeion-public.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:55.269982100 CET192.168.2.61.1.1.10x4e47Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:55.270318031 CET192.168.2.61.1.1.10x2823Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:55.501369953 CET192.168.2.61.1.1.10x57d4Standard query (0)angeion-public.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:55.501633883 CET192.168.2.61.1.1.10xf382Standard query (0)angeion-public.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:56.417238951 CET192.168.2.61.1.1.10xc136Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:56.418453932 CET192.168.2.61.1.1.10x7e01Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:56.546585083 CET192.168.2.61.1.1.10x92c5Standard query (0)uae4khqoag.execute-api.us-east-1.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:56.547000885 CET192.168.2.61.1.1.10xb38cStandard query (0)uae4khqoag.execute-api.us-east-1.amazonaws.com65IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:57.620132923 CET192.168.2.61.1.1.10x6551Standard query (0)uae4khqoag.execute-api.us-east-1.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:57.620353937 CET192.168.2.61.1.1.10x11d5Standard query (0)uae4khqoag.execute-api.us-east-1.amazonaws.com65IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:59.135915995 CET192.168.2.61.1.1.10x33bdStandard query (0)assistancefeesettlement.comA (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:59.135915995 CET192.168.2.61.1.1.10xcc0Standard query (0)assistancefeesettlement.com65IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:31:55.441142082 CET192.168.2.61.1.1.10xe11fStandard query (0)assistancefeesettlement.comA (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:31:55.442071915 CET192.168.2.61.1.1.10xa7f5Standard query (0)assistancefeesettlement.com65IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:31:55.444212914 CET192.168.2.61.1.1.10xae7eStandard query (0)content.digitaldisbursements.comA (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:31:55.444681883 CET192.168.2.61.1.1.10xf3f6Standard query (0)content.digitaldisbursements.com65IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:31:59.244549036 CET192.168.2.61.1.1.10x9a77Standard query (0)uae4khqoag.execute-api.us-east-1.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:31:59.244896889 CET192.168.2.61.1.1.10x4eeaStandard query (0)uae4khqoag.execute-api.us-east-1.amazonaws.com65IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:32:00.646789074 CET192.168.2.61.1.1.10x9e0fStandard query (0)uae4khqoag.execute-api.us-east-1.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:32:00.647119045 CET192.168.2.61.1.1.10xdaaaStandard query (0)uae4khqoag.execute-api.us-east-1.amazonaws.com65IN (0x0001)false
                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                Feb 21, 2024 21:30:50.947060108 CET1.1.1.1192.168.2.60x27b6No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:50.947417021 CET1.1.1.1192.168.2.60x7250No error (0)accounts.google.com172.253.122.84A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:50.956635952 CET1.1.1.1192.168.2.60x511eNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:50.956635952 CET1.1.1.1192.168.2.60x511eNo error (0)clients.l.google.com142.251.40.206A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:52.755654097 CET1.1.1.1192.168.2.60x95f5No error (0)t3kzfhdh.r.us-east-1.awstrack.mer.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:52.755654097 CET1.1.1.1192.168.2.60x95f5No error (0)r.us-east-1.awstrack.mer.delegate.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:52.755654097 CET1.1.1.1192.168.2.60x95f5No error (0)r.delegate.us-east-1.awstrack.mebaconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:52.755654097 CET1.1.1.1192.168.2.60x95f5No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com54.145.225.34A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:52.755654097 CET1.1.1.1192.168.2.60x95f5No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com52.54.37.151A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:52.755654097 CET1.1.1.1192.168.2.60x95f5No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com44.193.153.118A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:52.787852049 CET1.1.1.1192.168.2.60xaadfNo error (0)t3kzfhdh.r.us-east-1.awstrack.mer.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:52.787852049 CET1.1.1.1192.168.2.60xaadfNo error (0)r.us-east-1.awstrack.mer.delegate.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:52.787852049 CET1.1.1.1192.168.2.60xaadfNo error (0)r.delegate.us-east-1.awstrack.mebaconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:53.322509050 CET1.1.1.1192.168.2.60x1d3bNo error (0)assistancefeesettlement.com18.238.49.65A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:53.322509050 CET1.1.1.1192.168.2.60x1d3bNo error (0)assistancefeesettlement.com18.238.49.51A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:53.322509050 CET1.1.1.1192.168.2.60x1d3bNo error (0)assistancefeesettlement.com18.238.49.96A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:53.322509050 CET1.1.1.1192.168.2.60x1d3bNo error (0)assistancefeesettlement.com18.238.49.46A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:54.029933929 CET1.1.1.1192.168.2.60x9b6fNo error (0)content.digitaldisbursements.comdl5j2y1aox41u.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:54.030766964 CET1.1.1.1192.168.2.60xa1fNo error (0)www.google.com142.251.40.132A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:54.031718969 CET1.1.1.1192.168.2.60xfe5eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:54.041316032 CET1.1.1.1192.168.2.60x6b5cNo error (0)content.digitaldisbursements.comdl5j2y1aox41u.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:54.041316032 CET1.1.1.1192.168.2.60x6b5cNo error (0)dl5j2y1aox41u.cloudfront.net13.225.214.41A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:54.041316032 CET1.1.1.1192.168.2.60x6b5cNo error (0)dl5j2y1aox41u.cloudfront.net13.225.214.42A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:54.041316032 CET1.1.1.1192.168.2.60x6b5cNo error (0)dl5j2y1aox41u.cloudfront.net13.225.214.127A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:54.041316032 CET1.1.1.1192.168.2.60x6b5cNo error (0)dl5j2y1aox41u.cloudfront.net13.225.214.27A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:54.908479929 CET1.1.1.1192.168.2.60x49afNo error (0)angeion-public.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:54.908479929 CET1.1.1.1192.168.2.60x49afNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:54.908479929 CET1.1.1.1192.168.2.60x49afNo error (0)s3-w.us-east-1.amazonaws.com16.182.41.193A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:54.908479929 CET1.1.1.1192.168.2.60x49afNo error (0)s3-w.us-east-1.amazonaws.com3.5.27.22A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:54.908479929 CET1.1.1.1192.168.2.60x49afNo error (0)s3-w.us-east-1.amazonaws.com52.216.146.227A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:54.908479929 CET1.1.1.1192.168.2.60x49afNo error (0)s3-w.us-east-1.amazonaws.com52.217.236.241A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:54.908479929 CET1.1.1.1192.168.2.60x49afNo error (0)s3-w.us-east-1.amazonaws.com52.217.119.1A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:54.908479929 CET1.1.1.1192.168.2.60x49afNo error (0)s3-w.us-east-1.amazonaws.com3.5.28.157A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:54.908479929 CET1.1.1.1192.168.2.60x49afNo error (0)s3-w.us-east-1.amazonaws.com52.217.172.73A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:54.908479929 CET1.1.1.1192.168.2.60x49afNo error (0)s3-w.us-east-1.amazonaws.com52.216.249.52A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:54.944319963 CET1.1.1.1192.168.2.60xf384No error (0)angeion-public.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:54.944319963 CET1.1.1.1192.168.2.60xf384No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:55.357665062 CET1.1.1.1192.168.2.60x4e47No error (0)www.google.com142.251.40.228A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:55.358674049 CET1.1.1.1192.168.2.60x2823No error (0)www.google.com65IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:55.611325979 CET1.1.1.1192.168.2.60xf382No error (0)angeion-public.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:55.611325979 CET1.1.1.1192.168.2.60xf382No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:55.613574028 CET1.1.1.1192.168.2.60x57d4No error (0)angeion-public.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:55.613574028 CET1.1.1.1192.168.2.60x57d4No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:55.613574028 CET1.1.1.1192.168.2.60x57d4No error (0)s3-w.us-east-1.amazonaws.com16.182.73.33A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:55.613574028 CET1.1.1.1192.168.2.60x57d4No error (0)s3-w.us-east-1.amazonaws.com52.217.140.209A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:55.613574028 CET1.1.1.1192.168.2.60x57d4No error (0)s3-w.us-east-1.amazonaws.com52.217.126.225A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:55.613574028 CET1.1.1.1192.168.2.60x57d4No error (0)s3-w.us-east-1.amazonaws.com16.182.74.1A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:55.613574028 CET1.1.1.1192.168.2.60x57d4No error (0)s3-w.us-east-1.amazonaws.com54.231.172.137A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:55.613574028 CET1.1.1.1192.168.2.60x57d4No error (0)s3-w.us-east-1.amazonaws.com3.5.25.47A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:55.613574028 CET1.1.1.1192.168.2.60x57d4No error (0)s3-w.us-east-1.amazonaws.com16.182.72.201A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:55.613574028 CET1.1.1.1192.168.2.60x57d4No error (0)s3-w.us-east-1.amazonaws.com52.216.113.123A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:56.505501032 CET1.1.1.1192.168.2.60xc136No error (0)www.google.com142.250.65.164A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:56.506766081 CET1.1.1.1192.168.2.60x7e01No error (0)www.google.com65IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:56.666431904 CET1.1.1.1192.168.2.60x92c5No error (0)uae4khqoag.execute-api.us-east-1.amazonaws.com52.85.61.121A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:56.666431904 CET1.1.1.1192.168.2.60x92c5No error (0)uae4khqoag.execute-api.us-east-1.amazonaws.com52.85.61.52A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:56.666431904 CET1.1.1.1192.168.2.60x92c5No error (0)uae4khqoag.execute-api.us-east-1.amazonaws.com52.85.61.92A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:56.666431904 CET1.1.1.1192.168.2.60x92c5No error (0)uae4khqoag.execute-api.us-east-1.amazonaws.com52.85.61.55A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:57.717902899 CET1.1.1.1192.168.2.60x6551No error (0)uae4khqoag.execute-api.us-east-1.amazonaws.com52.85.61.121A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:57.717902899 CET1.1.1.1192.168.2.60x6551No error (0)uae4khqoag.execute-api.us-east-1.amazonaws.com52.85.61.55A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:57.717902899 CET1.1.1.1192.168.2.60x6551No error (0)uae4khqoag.execute-api.us-east-1.amazonaws.com52.85.61.92A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:57.717902899 CET1.1.1.1192.168.2.60x6551No error (0)uae4khqoag.execute-api.us-east-1.amazonaws.com52.85.61.52A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:59.253006935 CET1.1.1.1192.168.2.60x33bdNo error (0)assistancefeesettlement.com18.238.49.96A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:59.253006935 CET1.1.1.1192.168.2.60x33bdNo error (0)assistancefeesettlement.com18.238.49.46A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:59.253006935 CET1.1.1.1192.168.2.60x33bdNo error (0)assistancefeesettlement.com18.238.49.51A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:30:59.253006935 CET1.1.1.1192.168.2.60x33bdNo error (0)assistancefeesettlement.com18.238.49.65A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:31:08.152136087 CET1.1.1.1192.168.2.60x57a1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:31:08.152136087 CET1.1.1.1192.168.2.60x57a1No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:31:22.894382954 CET1.1.1.1192.168.2.60x3c53No error (0)windowsupdatebg.s.llnwi.net69.164.46.0A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:31:43.494663000 CET1.1.1.1192.168.2.60xad7eNo error (0)windowsupdatebg.s.llnwi.net69.164.46.128A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:31:55.540774107 CET1.1.1.1192.168.2.60xae7eNo error (0)content.digitaldisbursements.comdl5j2y1aox41u.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:31:55.540774107 CET1.1.1.1192.168.2.60xae7eNo error (0)dl5j2y1aox41u.cloudfront.net13.225.214.41A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:31:55.540774107 CET1.1.1.1192.168.2.60xae7eNo error (0)dl5j2y1aox41u.cloudfront.net13.225.214.42A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:31:55.540774107 CET1.1.1.1192.168.2.60xae7eNo error (0)dl5j2y1aox41u.cloudfront.net13.225.214.127A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:31:55.540774107 CET1.1.1.1192.168.2.60xae7eNo error (0)dl5j2y1aox41u.cloudfront.net13.225.214.27A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:31:55.556350946 CET1.1.1.1192.168.2.60xf3f6No error (0)content.digitaldisbursements.comdl5j2y1aox41u.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:31:55.557423115 CET1.1.1.1192.168.2.60xe11fNo error (0)assistancefeesettlement.com18.238.49.96A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:31:55.557423115 CET1.1.1.1192.168.2.60xe11fNo error (0)assistancefeesettlement.com18.238.49.51A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:31:55.557423115 CET1.1.1.1192.168.2.60xe11fNo error (0)assistancefeesettlement.com18.238.49.65A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:31:55.557423115 CET1.1.1.1192.168.2.60xe11fNo error (0)assistancefeesettlement.com18.238.49.46A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:31:59.341670990 CET1.1.1.1192.168.2.60x9a77No error (0)uae4khqoag.execute-api.us-east-1.amazonaws.com52.85.61.92A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:31:59.341670990 CET1.1.1.1192.168.2.60x9a77No error (0)uae4khqoag.execute-api.us-east-1.amazonaws.com52.85.61.55A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:31:59.341670990 CET1.1.1.1192.168.2.60x9a77No error (0)uae4khqoag.execute-api.us-east-1.amazonaws.com52.85.61.52A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:31:59.341670990 CET1.1.1.1192.168.2.60x9a77No error (0)uae4khqoag.execute-api.us-east-1.amazonaws.com52.85.61.121A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:32:00.744098902 CET1.1.1.1192.168.2.60x9e0fNo error (0)uae4khqoag.execute-api.us-east-1.amazonaws.com52.85.61.121A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:32:00.744098902 CET1.1.1.1192.168.2.60x9e0fNo error (0)uae4khqoag.execute-api.us-east-1.amazonaws.com52.85.61.55A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:32:00.744098902 CET1.1.1.1192.168.2.60x9e0fNo error (0)uae4khqoag.execute-api.us-east-1.amazonaws.com52.85.61.92A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:32:00.744098902 CET1.1.1.1192.168.2.60x9e0fNo error (0)uae4khqoag.execute-api.us-east-1.amazonaws.com52.85.61.52A (IP address)IN (0x0001)false
                                                                                                                                Feb 21, 2024 21:32:05.497651100 CET1.1.1.1192.168.2.60x610dNo error (0)windowsupdatebg.s.llnwi.net69.164.46.128A (IP address)IN (0x0001)false
                                                                                                                                • accounts.google.com
                                                                                                                                • clients2.google.com
                                                                                                                                • t3kzfhdh.r.us-east-1.awstrack.me
                                                                                                                                • assistancefeesettlement.com
                                                                                                                                • https:
                                                                                                                                  • content.digitaldisbursements.com
                                                                                                                                  • www.google.com
                                                                                                                                  • angeion-public.s3.amazonaws.com
                                                                                                                                  • uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                • fs.microsoft.com
                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                0192.168.2.649711172.253.122.844431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:51 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                Host: accounts.google.com
                                                                                                                                Connection: keep-alive
                                                                                                                                Content-Length: 1
                                                                                                                                Origin: https://www.google.com
                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
                                                                                                                                2024-02-21 20:30:51 UTC1OUTData Raw: 20
                                                                                                                                Data Ascii:
                                                                                                                                2024-02-21 20:30:51 UTC1799INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                Pragma: no-cache
                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:51 GMT
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-FkgvHC0vpfKy5eLiZoFbkQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                reporting-endpoints: default="/_/IdentityListAccountsHttp/web-reports?context=eJzjMtDikmJw05BiOHxtB5Meyy0mIyCe2_2UaSEQH4x7znQUiHf4eLA4pc9gDQJiIR6O37turmMT6Oh4P5kRALh4F7E"
                                                                                                                                Server: ESF
                                                                                                                                X-XSS-Protection: 0
                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                Accept-Ranges: none
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Connection: close
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                2024-02-21 20:30:51 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                2024-02-21 20:30:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                Data Ascii: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                1192.168.2.649712142.251.40.2064431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:51 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                Host: clients2.google.com
                                                                                                                                Connection: keep-alive
                                                                                                                                X-Goog-Update-Interactivity: fg
                                                                                                                                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                X-Goog-Update-Updater: chromecrx-117.0.5938.134
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:51 UTC732INHTTP/1.1 200 OK
                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-z9WVUj0FSbwjUPpqKZDT2Q' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                Pragma: no-cache
                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:51 GMT
                                                                                                                                Content-Type: text/xml; charset=UTF-8
                                                                                                                                X-Daynum: 6260
                                                                                                                                X-Daystart: 45051
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                Server: GSE
                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                Accept-Ranges: none
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Connection: close
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                2024-02-21 20:30:51 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 36 30 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 34 35 30 35 31 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6260" elapsed_seconds="45051"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                2024-02-21 20:30:51 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                2024-02-21 20:30:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                Data Ascii: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                2192.168.2.64971654.145.225.344431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:53 UTC827OUTGET /L0/https:%2F%2Fassistancefeesettlement.com%2Fsubmit-claim/1/0100018dc1f6c41f-795c4a0d-6f4e-4a84-be55-5ede6c7d44a0-000000/-5Bxdc8PKqAS-4PVCe9MaGcidE8=361 HTTP/1.1
                                                                                                                                Host: t3kzfhdh.r.us-east-1.awstrack.me
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:53 UTC157INHTTP/1.1 302 Found
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:52 GMT
                                                                                                                                Location: https://assistancefeesettlement.com/submit-claim
                                                                                                                                Content-Length: 0
                                                                                                                                Connection: Close


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                3192.168.2.64971818.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:53 UTC682OUTGET /submit-claim HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:53 UTC561INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/html
                                                                                                                                Content-Length: 3117
                                                                                                                                Connection: close
                                                                                                                                Last-Modified: Wed, 14 Feb 2024 22:41:52 GMT
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: BpKouLj2Q3awVPn5JEAkSMO5bJOVPqub
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:54 GMT
                                                                                                                                ETag: "aded8eb0affc8af868ace19a22c1d3d6"
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Error from cloudfront
                                                                                                                                Via: 1.1 79edbcc14c21322a469003752cc30af0.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: pUAbsaSbvo80R0ACL76XJwzc28SkKS9rU5k17IScrCqC-Wffi72fOQ==
                                                                                                                                2024-02-21 20:30:53 UTC3117INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 68 2d 31 30 30 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 3c 74 69 74 6c 65 3e 41 6c 6c 69 61 6e 7a 20 53 65 74 74 6c 65 6d 65 6e 74 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73
                                                                                                                                Data Ascii: <!doctype html><html lang="en" class="h-100"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" type="image/x-icon" href="assets/img/favicon.ico"><title>Allianz Settlement</title><meta name="des


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                4192.168.2.64972018.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:54 UTC600OUTGET /assets/css/vendor/bootstrap.min.css HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                Referer: https://assistancefeesettlement.com/submit-claim
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:54 UTC561INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/css
                                                                                                                                Content-Length: 220780
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:55 GMT
                                                                                                                                Last-Modified: Wed, 22 Nov 2023 15:49:41 GMT
                                                                                                                                ETag: "5b42276b3039eaf18cc199cb4c8db7b8"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: 72tTpVcA.8xsNwa3RuDYIv_FE5H6cmO7
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 7737ef6f12229d4564d45a2b0c059e2e.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: D3s8db19OuvBQrBcSvivVzOaThd6QShSJ73FEtvkHFA2Am_ik_8C5A==
                                                                                                                                2024-02-21 20:30:54 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 20 76 35 2e 33 2e 30 2d 61 6c 70 68 61 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 2c 5b 64 61 74 61 2d 62 73 2d 74 68 65 6d 65 3d 6c 69 67 68 74 5d 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d 2d 62 73 2d 69 6e 64
                                                                                                                                Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.3.0-alpha1 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-ind
                                                                                                                                2024-02-21 20:30:54 UTC576INData Raw: 2d 6d 64 2d 34 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 35 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 36 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 6d 64 2d 37 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 38 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 39 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 6d 64 2d 31 30 7b 66 6c 65 78 3a 30 20 30
                                                                                                                                Data Ascii: -md-4{flex:0 0 auto;width:33.33333333%}.col-md-5{flex:0 0 auto;width:41.66666667%}.col-md-6{flex:0 0 auto;width:50%}.col-md-7{flex:0 0 auto;width:58.33333333%}.col-md-8{flex:0 0 auto;width:66.66666667%}.col-md-9{flex:0 0 auto;width:75%}.col-md-10{flex:0 0
                                                                                                                                2024-02-21 20:30:54 UTC16384INData Raw: 64 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 67 2d 6d 64 2d 30 2c 2e 67 78 2d 6d 64 2d 30 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 7d 2e 67 2d 6d 64 2d 30 2c 2e 67 79 2d 6d 64 2d 30 7b 2d 2d
                                                                                                                                Data Ascii: d-6{margin-left:50%}.offset-md-7{margin-left:58.33333333%}.offset-md-8{margin-left:66.66666667%}.offset-md-9{margin-left:75%}.offset-md-10{margin-left:83.33333333%}.offset-md-11{margin-left:91.66666667%}.g-md-0,.gx-md-0{--bs-gutter-x:0}.g-md-0,.gy-md-0{--
                                                                                                                                2024-02-21 20:30:54 UTC16384INData Raw: 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 62 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 76 61 72 28 2d 2d 62 73 2d 66 6f 72 6d 2d 73 65 6c 65 63 74 2d 62 67 2d 69 6d 67 29 2c 76 61 72 28 2d 2d 62 73 2d 66 6f 72 6d 2d 73 65 6c 65 63 74 2d 62 67 2d 69 63 6f 6e 2c 6e 6f 6e 65 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 72 69 67 68 74 20 2e 37 35 72 65 6d 20 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 36 70 78 20 31 32 70 78 3b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 73 2d 62 6f
                                                                                                                                Data Ascii: -color:var(--bs-form-control-bg);background-image:var(--bs-form-select-bg-img),var(--bs-form-select-bg-icon,none);background-repeat:no-repeat;background-position:right .75rem center;background-size:16px 12px;border:var(--bs-border-width) solid var(--bs-bo
                                                                                                                                2024-02-21 20:30:54 UTC2048INData Raw: 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 69 6e 76 61 6c 69 64 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 63 61 6c 63 28 31 2e 35 65 6d 20 2b 20 2e 37 35 72 65 6d 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 74 6f 70 20 63 61 6c 63 28 2e 33 37 35 65 6d 20 2b 20 2e 31 38 37 35 72 65 6d 29 20 72 69 67 68 74 20 63 61 6c 63 28 2e 33 37 35 65 6d 20 2b 20 2e 31 38 37 35 72 65 6d 29 7d 2e 66 6f 72 6d 2d 73 65 6c 65 63 74 2e 69 73 2d 69 6e 76 61 6c 69 64 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 73 65 6c 65 63 74 3a 69 6e 76 61 6c 69 64 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 64 61 6e 67 65 72 29 7d 2e 66 6f 72 6d 2d 73 65 6c 65 63 74 2e 69 73 2d 69 6e 76 61 6c 69 64 3a 6e
                                                                                                                                Data Ascii: ea.form-control.is-invalid{padding-right:calc(1.5em + .75rem);background-position:top calc(.375em + .1875rem) right calc(.375em + .1875rem)}.form-select.is-invalid,.was-validated .form-select:invalid{border-color:var(--bs-danger)}.form-select.is-invalid:n
                                                                                                                                2024-02-21 20:30:54 UTC16384INData Raw: 74 69 6e 67 3a 6e 6f 74 28 3a 66 6f 63 75 73 2d 77 69 74 68 69 6e 29 3a 69 6e 76 61 6c 69 64 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 2e 66 6f 72 6d 2d 73 65 6c 65 63 74 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 3a 69 6e 76 61 6c 69 64 7b 7a 2d 69 6e 64 65 78 3a 34 7d 2e 62 74 6e 7b 2d 2d 62 73 2d 62 74 6e 2d 70 61 64 64 69 6e 67 2d 78 3a 30 2e 37 35 72 65 6d 3b 2d 2d 62 73 2d 62 74 6e 2d 70 61 64 64 69 6e 67 2d 79 3a 30 2e 33 37 35 72 65 6d 3b 2d 2d 62 73 2d 62 74 6e 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 3b 2d 2d 62 73 2d 62 74 6e 2d 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 2d 2d 62 73 2d 62 74 6e 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 2d 62 73 2d 62 74 6e 2d 6c 69 6e 65 2d 68 65 69 67 68 74
                                                                                                                                Data Ascii: ting:not(:focus-within):invalid,.was-validated .input-group>.form-select:not(:focus):invalid{z-index:4}.btn{--bs-btn-padding-x:0.75rem;--bs-btn-padding-y:0.375rem;--bs-btn-font-family: ;--bs-btn-font-size:1rem;--bs-btn-font-weight:400;--bs-btn-line-height
                                                                                                                                2024-02-21 20:30:54 UTC16384INData Raw: 28 2d 2d 62 73 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 29 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 73 2d 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2c 30 29 7d 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 3a 66 6f 63 75 73 2c 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 2d 68 6f 76 65 72 2d
                                                                                                                                Data Ascii: (--bs-dropdown-link-color);text-align:inherit;text-decoration:none;white-space:nowrap;background-color:transparent;border:0;border-radius:var(--bs-dropdown-item-border-radius,0)}.dropdown-item:focus,.dropdown-item:hover{color:var(--bs-dropdown-link-hover-
                                                                                                                                2024-02-21 20:30:54 UTC2048INData Raw: 3d 27 4d 34 20 37 68 32 32 4d 34 20 31 35 68 32 32 4d 34 20 32 33 68 32 32 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 7d 5b 64 61 74 61 2d 62 73 2d 74 68 65 6d 65 3d 64 61 72 6b 5d 20 2e 6e 61 76 62 61 72 7b 2d 2d 62 73 2d 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 2d 69 63 6f 6e 2d 62 67 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 33 30 20 33 30 27 25 33 65 25 33 63 70 61 74 68 20 73 74 72 6f 6b 65 3d 27 72 67 62 61 25 32 38 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 35 35 25 32 39 27 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 27 72 6f 75 6e
                                                                                                                                Data Ascii: ='M4 7h22M4 15h22M4 23h22'/%3e%3c/svg%3e")}[data-bs-theme=dark] .navbar{--bs-navbar-toggler-icon-bg:url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 30 30'%3e%3cpath stroke='rgba%28255, 255, 255, 0.55%29' stroke-linecap='roun
                                                                                                                                2024-02-21 20:30:54 UTC16384INData Raw: 72 28 2d 2d 62 73 2d 63 61 72 64 2d 74 69 74 6c 65 2d 73 70 61 63 65 72 2d 79 29 29 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 63 61 72 64 2d 73 75 62 74 69 74 6c 65 2d 63 6f 6c 6f 72 29 7d 2e 63 61 72 64 2d 74 65 78 74 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 63 61 72 64 2d 6c 69 6e 6b 2b 2e 63 61 72 64 2d 6c 69 6e 6b 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 62 73 2d 63 61 72 64 2d 73 70 61 63 65 72 2d 78 29 7d 2e 63 61 72 64 2d 68 65 61 64 65 72 7b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 62 73 2d 63 61 72 64 2d 63 61 70 2d 70 61 64 64 69 6e 67 2d 79 29 20 76 61 72 28 2d 2d 62 73 2d 63 61 72 64 2d 63 61 70 2d 70 61 64 64 69 6e 67 2d 78 29
                                                                                                                                Data Ascii: r(--bs-card-title-spacer-y));margin-bottom:0;color:var(--bs-card-subtitle-color)}.card-text:last-child{margin-bottom:0}.card-link+.card-link{margin-left:var(--bs-card-spacer-x)}.card-header{padding:var(--bs-card-cap-padding-y) var(--bs-card-cap-padding-x)
                                                                                                                                2024-02-21 20:30:54 UTC16384INData Raw: 72 2d 77 69 64 74 68 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 3b 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 3b 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 70 61 64 64 69 6e 67 2d 78 3a 31 72 65 6d 3b 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 70 61 64 64 69 6e 67 2d 79 3a 30 2e 35 72 65 6d 3b 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 61 63 74 69 6f 6e 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 29 3b 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 61 63 74 69 6f 6e 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d
                                                                                                                                Data Ascii: r-width:var(--bs-border-width);--bs-list-group-border-radius:var(--bs-border-radius);--bs-list-group-item-padding-x:1rem;--bs-list-group-item-padding-y:0.5rem;--bs-list-group-action-color:var(--bs-secondary-color);--bs-list-group-action-hover-color:var(--


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                5192.168.2.64972418.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:54 UTC602OUTGET /assets/css/vendor/bootstrap-icons.css HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                Referer: https://assistancefeesettlement.com/submit-claim
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:54 UTC560INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/css
                                                                                                                                Content-Length: 88523
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:55 GMT
                                                                                                                                Last-Modified: Wed, 22 Nov 2023 15:49:41 GMT
                                                                                                                                ETag: "32572060fcefeb641d675114592df6d9"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: vgAGPZw6f3CQklAHUtR1z345UZxOgE3y
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 a363b826ba48f4e79f7e95839a3bcf3a.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: L4TUtLNt-6US2PP6ooaIjXb6ebXIkFqcLonaR3NqtCbq3RnC5cD7dQ==
                                                                                                                                2024-02-21 20:30:54 UTC3539INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 62 6f 6f 74 73 74 72 61 70 2d 69 63 6f 6e 73 22 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 69 63 6f 6e 73 2e 77 6f 66 66 32 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 0a 20 20 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 69 63 6f 6e 73 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 0a 7d 0a 0a 2e 62 69 3a 3a 62 65 66 6f 72 65 2c 0a 5b 63 6c 61 73 73 5e 3d 22 62 69 2d 22 5d 3a 3a 62 65 66 6f 72 65 2c 0a 5b 63 6c 61 73 73 2a 3d 22 20 62 69 2d 22 5d 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20
                                                                                                                                Data Ascii: @font-face { font-display: block; font-family: "bootstrap-icons"; src: url("../fonts/bootstrap-icons.woff2") format("woff2"), url("../fonts/bootstrap-icons.woff") format("woff");}.bi::before,[class^="bi-"]::before,[class*=" bi-"]::before {
                                                                                                                                2024-02-21 20:30:54 UTC16384INData Raw: 20 22 5c 66 31 33 61 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 75 70 2d 6c 65 66 74 2d 63 69 72 63 6c 65 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 33 62 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 75 70 2d 6c 65 66 74 2d 63 69 72 63 6c 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 33 63 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 75 70 2d 6c 65 66 74 2d 73 71 75 61 72 65 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 33 64 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 75 70 2d 6c 65 66 74 2d 73 71 75 61 72 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 33 65 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 75 70 2d
                                                                                                                                Data Ascii: "\f13a"; }.bi-arrow-up-left-circle-fill::before { content: "\f13b"; }.bi-arrow-up-left-circle::before { content: "\f13c"; }.bi-arrow-up-left-square-fill::before { content: "\f13d"; }.bi-arrow-up-left-square::before { content: "\f13e"; }.bi-arrow-up-
                                                                                                                                2024-02-21 20:30:54 UTC1024INData Raw: 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 38 63 22 3b 20 7d 0a 2e 62 69 2d 63 6c 69 70 62 6f 61 72 64 2d 6d 69 6e 75 73 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 38 64 22 3b 20 7d 0a 2e 62 69 2d 63 6c 69 70 62 6f 61 72 64 2d 70 6c 75 73 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 38 65 22 3b 20 7d 0a 2e 62 69 2d 63 6c 69 70 62 6f 61 72 64 2d 78 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 38 66 22 3b 20 7d 0a 2e 62 69 2d 63 6c 69 70 62 6f 61 72 64 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 39 30 22 3b 20 7d 0a 2e 62 69 2d 63 6c 6f 63 6b 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 39 31 22 3b 20 7d 0a
                                                                                                                                Data Ascii: content: "\f28c"; }.bi-clipboard-minus::before { content: "\f28d"; }.bi-clipboard-plus::before { content: "\f28e"; }.bi-clipboard-x::before { content: "\f28f"; }.bi-clipboard::before { content: "\f290"; }.bi-clock-fill::before { content: "\f291"; }
                                                                                                                                2024-02-21 20:30:54 UTC3198INData Raw: 6e 74 65 6e 74 3a 20 22 5c 66 32 61 31 22 3b 20 7d 0a 2e 62 69 2d 63 6c 6f 75 64 2d 66 6f 67 32 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 61 32 22 3b 20 7d 0a 2e 62 69 2d 63 6c 6f 75 64 2d 68 61 69 6c 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 61 33 22 3b 20 7d 0a 2e 62 69 2d 63 6c 6f 75 64 2d 68 61 69 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 61 34 22 3b 20 7d 0a 2e 62 69 2d 63 6c 6f 75 64 2d 68 61 7a 65 2d 31 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 61 35 22 3b 20 7d 0a 2e 62 69 2d 63 6c 6f 75 64 2d 68 61 7a 65 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 61 36 22 3b 20 7d 0a
                                                                                                                                Data Ascii: ntent: "\f2a1"; }.bi-cloud-fog2::before { content: "\f2a2"; }.bi-cloud-hail-fill::before { content: "\f2a3"; }.bi-cloud-hail::before { content: "\f2a4"; }.bi-cloud-haze-1::before { content: "\f2a5"; }.bi-cloud-haze-fill::before { content: "\f2a6"; }
                                                                                                                                2024-02-21 20:30:54 UTC16384INData Raw: 72 63 6c 65 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 65 35 22 3b 20 7d 0a 2e 62 69 2d 64 61 73 68 2d 63 69 72 63 6c 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 65 36 22 3b 20 7d 0a 2e 62 69 2d 64 61 73 68 2d 73 71 75 61 72 65 2d 64 6f 74 74 65 64 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 65 37 22 3b 20 7d 0a 2e 62 69 2d 64 61 73 68 2d 73 71 75 61 72 65 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 65 38 22 3b 20 7d 0a 2e 62 69 2d 64 61 73 68 2d 73 71 75 61 72 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 65 39 22 3b 20 7d 0a 2e 62 69 2d 64 61 73 68 3a 3a 62 65 66 6f 72 65 20 7b 20
                                                                                                                                Data Ascii: rcle-fill::before { content: "\f2e5"; }.bi-dash-circle::before { content: "\f2e6"; }.bi-dash-square-dotted::before { content: "\f2e7"; }.bi-dash-square-fill::before { content: "\f2e8"; }.bi-dash-square::before { content: "\f2e9"; }.bi-dash::before {
                                                                                                                                2024-02-21 20:30:54 UTC15234INData Raw: 61 6c 62 75 6d 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 33 39 22 3b 20 7d 0a 2e 62 69 2d 6a 6f 75 72 6e 61 6c 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 33 61 22 3b 20 7d 0a 2e 62 69 2d 6a 6f 75 72 6e 61 6c 2d 61 72 72 6f 77 2d 75 70 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 33 62 22 3b 20 7d 0a 2e 62 69 2d 6a 6f 75 72 6e 61 6c 2d 62 6f 6f 6b 6d 61 72 6b 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 33 63 22 3b 20 7d 0a 2e 62 69 2d 6a 6f 75 72 6e 61 6c 2d 62 6f 6f 6b 6d 61 72 6b 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 33 64 22 3b 20 7d 0a 2e 62 69 2d 6a 6f 75 72
                                                                                                                                Data Ascii: album::before { content: "\f439"; }.bi-journal-arrow-down::before { content: "\f43a"; }.bi-journal-arrow-up::before { content: "\f43b"; }.bi-journal-bookmark-fill::before { content: "\f43c"; }.bi-journal-bookmark::before { content: "\f43d"; }.bi-jour
                                                                                                                                2024-02-21 20:30:54 UTC16384INData Raw: 72 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 37 66 22 3b 20 7d 0a 2e 62 69 2d 73 70 65 65 64 6f 6d 65 74 65 72 32 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 38 30 22 3b 20 7d 0a 2e 62 69 2d 73 70 65 6c 6c 63 68 65 63 6b 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 38 31 22 3b 20 7d 0a 2e 62 69 2d 73 71 75 61 72 65 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 38 32 22 3b 20 7d 0a 2e 62 69 2d 73 71 75 61 72 65 2d 68 61 6c 66 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 38 33 22 3b 20 7d 0a 2e 62 69 2d 73 71 75 61 72 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 38 34 22 3b 20
                                                                                                                                Data Ascii: r::before { content: "\f57f"; }.bi-speedometer2::before { content: "\f580"; }.bi-spellcheck::before { content: "\f581"; }.bi-square-fill::before { content: "\f582"; }.bi-square-half::before { content: "\f583"; }.bi-square::before { content: "\f584";
                                                                                                                                2024-02-21 20:30:54 UTC1024INData Raw: 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 65 38 22 3b 20 7d 0a 2e 62 69 2d 6f 70 74 69 63 61 6c 2d 61 75 64 69 6f 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 65 39 22 3b 20 7d 0a 2e 62 69 2d 70 63 69 2d 63 61 72 64 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 65 61 22 3b 20 7d 0a 2e 62 69 2d 72 6f 75 74 65 72 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 65 62 22 3b 20 7d 0a 2e 62 69 2d 72 6f 75 74 65 72 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 65 63 22 3b 20 7d 0a 2e 62 69 2d 73 73 64 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 65 64 22 3b 20 7d 0a 2e 62 69 2d 73 73 64 3a 3a 62 65
                                                                                                                                Data Ascii: { content: "\f6e8"; }.bi-optical-audio::before { content: "\f6e9"; }.bi-pci-card::before { content: "\f6ea"; }.bi-router-fill::before { content: "\f6eb"; }.bi-router::before { content: "\f6ec"; }.bi-ssd-fill::before { content: "\f6ed"; }.bi-ssd::be
                                                                                                                                2024-02-21 20:30:54 UTC15352INData Raw: 65 6e 74 3a 20 22 5c 66 36 66 65 22 3b 20 7d 0a 2e 62 69 2d 74 65 72 6d 69 6e 61 6c 2d 78 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 66 66 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 74 68 72 6f 75 67 68 2d 68 65 61 72 74 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 30 30 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 74 68 72 6f 75 67 68 2d 68 65 61 72 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 30 31 22 3b 20 7d 0a 2e 62 69 2d 62 61 64 67 65 2d 73 64 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 30 32 22 3b 20 7d 0a 2e 62 69 2d 62 61 64 67 65 2d 73 64 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22
                                                                                                                                Data Ascii: ent: "\f6fe"; }.bi-terminal-x::before { content: "\f6ff"; }.bi-arrow-through-heart-fill::before { content: "\f700"; }.bi-arrow-through-heart::before { content: "\f701"; }.bi-badge-sd-fill::before { content: "\f702"; }.bi-badge-sd::before { content: "


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                6192.168.2.64972318.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:54 UTC594OUTGET /assets/css/vendor/pikaday.css HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                Referer: https://assistancefeesettlement.com/submit-claim
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:54 UTC559INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/css
                                                                                                                                Content-Length: 4398
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:55 GMT
                                                                                                                                Last-Modified: Wed, 22 Nov 2023 15:49:41 GMT
                                                                                                                                ETag: "4f55c62a11f28c282aa1a1159752c764"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: h7rzyJWDVkqLZH9xFMn4epavAinQxxC4
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 0b703f88574c6bad454306eb64dd50a2.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: g2mmogTVU9Au4UPus-T_XZDRSvsAFFoZYQZcn-19-F6pu6bEpEwmGQ==
                                                                                                                                2024-02-21 20:30:54 UTC4398INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 0a 2f 2a 21 0a 20 2a 20 50 69 6b 61 64 61 79 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 c2 a9 20 32 30 31 34 20 44 61 76 69 64 20 42 75 73 68 65 6c 6c 20 7c 20 42 53 44 20 26 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 64 62 75 73 68 65 6c 6c 2e 63 6f 6d 2f 0a 20 2a 2f 0a 0a 2e 70 69 6b 61 2d 73 69 6e 67 6c 65 20 7b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69
                                                                                                                                Data Ascii: @charset "UTF-8";/*! * Pikaday * Copyright 2014 David Bushell | BSD & MIT license | https://dbushell.com/ */.pika-single { z-index: 9999; display: block; position: relative; color: #333; background: #fff; border: 1px soli


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                7192.168.2.64972118.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:54 UTC584OUTGET /assets/css/site.css HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                Referer: https://assistancefeesettlement.com/submit-claim
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:54 UTC559INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/css
                                                                                                                                Content-Length: 9349
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:55 GMT
                                                                                                                                Last-Modified: Wed, 22 Nov 2023 15:49:41 GMT
                                                                                                                                ETag: "324173a98930e29621452f8f0ebde3b4"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: TfFTUa7EjmTtoASHcDsuScOq2IO2F37l
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 2784337ad1bef2f5343cdf0842e12a80.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: r4OypihawaHj3KWyAywgA1IMGdJgCP_hGB65X1YbKY3uK5ZARnsKIA==
                                                                                                                                2024-02-21 20:30:54 UTC9349INData Raw: 2f 2a 2a 0a 20 2a 20 47 6c 6f 62 61 6c 20 56 61 72 69 61 62 6c 65 73 0a 20 2a 2f 0a 3a 72 6f 6f 74 20 7b 0a 20 20 20 2d 2d 62 6c 61 63 6b 3a 20 23 30 30 30 30 30 30 3b 0a 20 20 20 2d 2d 62 6c 75 65 3a 20 23 30 30 34 35 37 64 3b 0a 20 20 20 2d 2d 67 72 65 65 6e 3a 20 23 31 38 62 63 39 63 3b 0a 20 20 20 2d 2d 6c 69 67 68 74 62 6c 75 65 3a 20 23 33 63 38 61 63 39 3b 0a 20 20 20 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 2d 2d 72 65 64 3a 20 23 63 63 30 30 30 30 3b 0a 20 20 20 2d 2d 67 72 61 79 3a 20 23 30 30 30 30 30 30 32 36 3b 0a 0a 20 20 20 2d 2d 61 6e 67 65 69 6f 6e 2d 62 6c 75 65 3a 20 23 30 30 32 38 35 36 3b 0a 20 20 20 2d 2d 61 6e 67 65 69 6f 6e 2d 6e 61 76 79 2d 62 6c 75 65 3a 20 23 30 30 34 34 37 63 3b 0a 20 20 20 2d 2d 61 6e 67
                                                                                                                                Data Ascii: /** * Global Variables */:root { --black: #000000; --blue: #00457d; --green: #18bc9c; --lightblue: #3c8ac9; --white: #ffffff; --red: #cc0000; --gray: #00000026; --angeion-blue: #002856; --angeion-navy-blue: #00447c; --ang


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                8192.168.2.64972518.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:54 UTC587OUTGET /assets/js/vendor/jquery-3.6.3.min.js HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://assistancefeesettlement.com/submit-claim
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:54 UTC567INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/javascript
                                                                                                                                Content-Length: 89985
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:55 GMT
                                                                                                                                Last-Modified: Wed, 22 Nov 2023 15:49:41 GMT
                                                                                                                                ETag: "1f493477e83321e6f7774768db50fc70"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: vddriKIr_2FcDRfb48HvuEhdD13mEVia
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 e3d2c542026df7b9357e3b591c889f64.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: 5Qn9p66bss96J_U9LyPx9lFXaQFPkbHArW-CPk4pEB_AnAjZDj7pMQ==
                                                                                                                                2024-02-21 20:30:54 UTC12792INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6a 71 75 65 72 79 2d 33 2e 36 2e 33 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20
                                                                                                                                Data Ascii: /*! For license information please see jquery-3.6.3.min.js.LICENSE.txt */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a
                                                                                                                                2024-02-21 20:30:54 UTC3028INData Raw: 65 3d 3d 64 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 77 26 26 78 28 77 2c 65 29 3f 2d 31 3a 74 3d 3d 64 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 77 26 26 78 28 77 2c 74 29 3f 31 3a 63 3f 50 28 63 2c 65 29 2d 50 28 63 2c 74 29 3a 30 3a 34 26 72 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 66 3d 21 30 2c 30 3b 76 61 72 20 6e 2c 72 3d 30 2c 69 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 6f 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 61 3d 5b 65 5d 2c 73 3d 5b 74 5d 3b 69 66 28 21 69 7c 7c 21 6f 29 72 65 74 75 72 6e 20 65 3d 3d 64 3f 2d 31 3a 74 3d 3d 64 3f 31 3a 69 3f 2d 31 3a 6f 3f 31 3a 63 3f 50 28 63 2c 65 29 2d 50 28 63 2c 74 29 3a 30 3b 69 66 28 69 3d 3d 3d
                                                                                                                                Data Ascii: e==d||e.ownerDocument==w&&x(w,e)?-1:t==d||t.ownerDocument==w&&x(w,t)?1:c?P(c,e)-P(c,t):0:4&r?-1:1)}:function(e,t){if(e===t)return f=!0,0;var n,r=0,i=e.parentNode,o=t.parentNode,a=[e],s=[t];if(!i||!o)return e==d?-1:t==d?1:i?-1:o?1:c?P(c,e)-P(c,t):0;if(i===
                                                                                                                                2024-02-21 20:30:54 UTC12792INData Raw: 3d 74 3f 2d 31 3c 28 22 20 22 2b 69 2e 72 65 70 6c 61 63 65 28 24 2c 22 20 22 29 2b 22 20 22 29 2e 69 6e 64 65 78 4f 66 28 6e 29 3a 22 7c 3d 22 3d 3d 3d 74 26 26 28 69 3d 3d 3d 6e 7c 7c 69 2e 73 6c 69 63 65 28 30 2c 6e 2e 6c 65 6e 67 74 68 2b 31 29 3d 3d 3d 6e 2b 22 2d 22 29 29 7d 7d 2c 43 48 49 4c 44 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 29 7b 76 61 72 20 6f 3d 22 6e 74 68 22 21 3d 3d 65 2e 73 6c 69 63 65 28 30 2c 33 29 2c 61 3d 22 6c 61 73 74 22 21 3d 3d 65 2e 73 6c 69 63 65 28 2d 34 29 2c 73 3d 22 6f 66 2d 74 79 70 65 22 3d 3d 3d 74 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 72 26 26 30 3d 3d 3d 69 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c
                                                                                                                                Data Ascii: =t?-1<(" "+i.replace($," ")+" ").indexOf(n):"|="===t&&(i===n||i.slice(0,n.length+1)===n+"-"))}},CHILD:function(e,t,n,r,i){var o="nth"!==e.slice(0,3),a="last"!==e.slice(-4),s="of-type"===t;return 1===r&&0===i?function(e){return!!e.parentNode}:function(t,n,
                                                                                                                                2024-02-21 20:30:54 UTC6396INData Raw: 65 6e 67 74 68 3b 29 21 31 3d 3d 3d 73 5b 6c 5d 2e 61 70 70 6c 79 28 69 5b 30 5d 2c 69 5b 31 5d 29 26 26 65 2e 73 74 6f 70 4f 6e 46 61 6c 73 65 26 26 28 6c 3d 73 2e 6c 65 6e 67 74 68 2c 69 3d 21 31 29 3b 65 2e 6d 65 6d 6f 72 79 7c 7c 28 69 3d 21 31 29 2c 72 3d 21 31 2c 61 26 26 28 73 3d 69 3f 5b 5d 3a 22 22 29 7d 2c 66 3d 7b 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 26 26 28 69 26 26 21 72 26 26 28 6c 3d 73 2e 6c 65 6e 67 74 68 2d 31 2c 75 2e 70 75 73 68 28 69 29 29 2c 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 77 2e 65 61 63 68 28 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 68 28 72 29 3f 65 2e 75 6e 69 71 75 65 26 26 66 2e 68 61 73 28 72 29 7c 7c 73 2e 70 75 73 68 28 72 29 3a 72 26 26 72 2e 6c 65 6e 67 74 68 26 26 22 73
                                                                                                                                Data Ascii: ength;)!1===s[l].apply(i[0],i[1])&&e.stopOnFalse&&(l=s.length,i=!1);e.memory||(i=!1),r=!1,a&&(s=i?[]:"")},f={add:function(){return s&&(i&&!r&&(l=s.length-1,u.push(i)),function t(n){w.each(n,(function(n,r){h(r)?e.unique&&f.has(r)||s.push(r):r&&r.length&&"s
                                                                                                                                2024-02-21 20:30:54 UTC12792INData Raw: 28 6f 2c 65 29 29 3f 6e 3a 76 6f 69 64 20 30 3b 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 51 2e 73 65 74 28 74 68 69 73 2c 65 2c 74 29 7d 29 29 7d 29 2c 6e 75 6c 6c 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 51 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 29 7d 7d 29 2c 77 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 72 3d 59 2e 67 65 74 28 65 2c 74 29 2c 6e 26
                                                                                                                                Data Ascii: (o,e))?n:void 0;this.each((function(){Q.set(this,e,t)}))}),null,t,1<arguments.length,null,!0)},removeData:function(e){return this.each((function(){Q.remove(this,e)}))}}),w.extend({queue:function(e,t,n){var r;if(e)return t=(t||"fx")+"queue",r=Y.get(e,t),n&
                                                                                                                                2024-02-21 20:30:54 UTC2836INData Raw: 29 29 66 6f 72 28 69 20 69 6e 20 59 2e 72 65 6d 6f 76 65 28 74 2c 22 68 61 6e 64 6c 65 20 65 76 65 6e 74 73 22 29 2c 73 29 66 6f 72 28 6e 3d 30 2c 72 3d 73 5b 69 5d 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 77 2e 65 76 65 6e 74 2e 61 64 64 28 74 2c 69 2c 73 5b 69 5d 5b 6e 5d 29 3b 51 2e 68 61 73 44 61 74 61 28 65 29 26 26 28 6f 3d 51 2e 61 63 63 65 73 73 28 65 29 2c 61 3d 77 2e 65 78 74 65 6e 64 28 7b 7d 2c 6f 29 2c 51 2e 73 65 74 28 74 2c 61 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 48 65 28 65 2c 74 2c 6e 2c 72 29 7b 74 3d 6f 28 74 29 3b 76 61 72 20 69 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66 3d 30 2c 70 3d 65 2e 6c 65 6e 67 74 68 2c 67 3d 70 2d 31 2c 76 3d 74 5b 30 5d 2c 79 3d 68 28 76 29 3b 69 66 28 79 7c 7c 31 3c 70 26 26 22 73 74 72 69 6e 67 22 3d 3d
                                                                                                                                Data Ascii: ))for(i in Y.remove(t,"handle events"),s)for(n=0,r=s[i].length;n<r;n++)w.event.add(t,i,s[i][n]);Q.hasData(e)&&(o=Q.access(e),a=w.extend({},o),Q.set(t,a))}}function He(e,t,n,r){t=o(t);var i,a,s,u,l,c,f=0,p=e.length,g=p-1,v=t[0],y=h(v);if(y||1<p&&"string"==
                                                                                                                                2024-02-21 20:30:54 UTC12792INData Raw: 29 29 2c 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 6e 75 6c 6c 21 3d 65 26 26 65 2c 74 3d 6e 75 6c 6c 3d 3d 74 3f 65 3a 74 2c 74 68 69 73 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 2e 63 6c 6f 6e 65 28 74 68 69 73 2c 65 2c 74 29 7d 29 29 7d 2c 68 74 6d 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 42 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 5b 30 5d 7c 7c 7b 7d 2c 6e 3d 30 2c 72 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20
                                                                                                                                Data Ascii: )),e.textContent="");return this},clone:function(e,t){return e=null!=e&&e,t=null==t?e:t,this.map((function(){return w.clone(this,e,t)}))},html:function(e){return B(this,(function(e){var t=this[0]||{},n=0,r=this.length;if(void 0===e&&1===t.nodeType)return
                                                                                                                                2024-02-21 20:30:54 UTC12792INData Raw: 78 74 65 6e 64 28 7b 66 61 64 65 54 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 6c 74 65 72 28 61 65 29 2e 63 73 73 28 22 6f 70 61 63 69 74 79 22 2c 30 29 2e 73 68 6f 77 28 29 2e 65 6e 64 28 29 2e 61 6e 69 6d 61 74 65 28 7b 6f 70 61 63 69 74 79 3a 74 7d 2c 65 2c 6e 2c 72 29 7d 2c 61 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 77 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 65 29 2c 6f 3d 77 2e 73 70 65 65 64 28 74 2c 6e 2c 72 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 74 28 74 68 69 73 2c 77 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 29 2c 6f 29 3b 28 69 7c 7c 59 2e 67 65 74 28 74 68 69 73 2c 22 66 69 6e 69 73 68 22 29 29 26 26 74 2e
                                                                                                                                Data Ascii: xtend({fadeTo:function(e,t,n,r){return this.filter(ae).css("opacity",0).show().end().animate({opacity:t},e,n,r)},animate:function(e,t,n,r){var i=w.isEmptyObject(e),o=w.speed(t,n,r),a=function(){var t=ft(this,w.extend({},e),o);(i||Y.get(this,"finish"))&&t.
                                                                                                                                2024-02-21 20:30:54 UTC6396INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 2c 74 3d 76 6f 69 64 20 30 29 2c 6e 3d 6e 7c 7c 7b 7d 3b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66 2c 70 2c 64 3d 77 2e 61 6a 61 78 53 65 74 75 70 28 7b 7d 2c 6e 29 2c 68 3d 64 2e 63 6f 6e 74 65 78 74 7c 7c 64 2c 67 3d 64 2e 63 6f 6e 74 65 78 74 26 26 28 68 2e 6e 6f 64 65 54 79 70 65 7c 7c 68 2e 6a 71 75 65 72 79 29 3f 77 28 68 29 3a 77 2e 65 76 65 6e 74 2c 79 3d 77 2e 44 65 66 65 72 72 65 64 28 29 2c 6d 3d 77 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2c 78 3d 64 2e 73 74 61 74 75 73 43 6f 64 65 7c 7c 7b 7d 2c 62 3d 7b 7d 2c 54 3d 7b 7d 2c 43 3d 22 63 61 6e 63 65 6c 65 64 22 2c 53 3d 7b
                                                                                                                                Data Ascii: :function(t,n){"object"==typeof t&&(n=t,t=void 0),n=n||{};var r,i,o,a,s,u,l,c,f,p,d=w.ajaxSetup({},n),h=d.context||d,g=d.context&&(h.nodeType||h.jquery)?w(h):w.event,y=w.Deferred(),m=w.Callbacks("once memory"),x=d.statusCode||{},b={},T={},C="canceled",S={
                                                                                                                                2024-02-21 20:30:54 UTC6396INData Raw: 65 64 2d 57 69 74 68 22 5d 3d 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 29 2c 69 29 73 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 61 2c 69 5b 61 5d 29 3b 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 26 26 28 6e 3d 72 3d 73 2e 6f 6e 6c 6f 61 64 3d 73 2e 6f 6e 65 72 72 6f 72 3d 73 2e 6f 6e 61 62 6f 72 74 3d 73 2e 6f 6e 74 69 6d 65 6f 75 74 3d 73 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 6e 75 6c 6c 2c 22 61 62 6f 72 74 22 3d 3d 3d 65 3f 73 2e 61 62 6f 72 74 28 29 3a 22 65 72 72 6f 72 22 3d 3d 3d 65 3f 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 73 2e 73 74 61 74 75 73 3f 6f 28 30 2c 22 65 72 72 6f 72 22 29 3a 6f 28 73 2e 73 74 61 74 75 73 2c 73 2e 73 74 61 74 75
                                                                                                                                Data Ascii: ed-With"]="XMLHttpRequest"),i)s.setRequestHeader(a,i[a]);n=function(e){return function(){n&&(n=r=s.onload=s.onerror=s.onabort=s.ontimeout=s.onreadystatechange=null,"abort"===e?s.abort():"error"===e?"number"!=typeof s.status?o(0,"error"):o(s.status,s.statu


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                9192.168.2.64972813.225.214.414431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:54 UTC564OUTGET /v1.4.3/assets/host.js HTTP/1.1
                                                                                                                                Host: content.digitaldisbursements.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:54 UTC573INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Content-Length: 8677
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:55 GMT
                                                                                                                                Last-Modified: Thu, 08 Feb 2024 17:49:04 GMT
                                                                                                                                ETag: "2e484e2776119c125a67b82ca633c52f"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: Nh65rTJ6gL1DZxi5LUt09RvnnUlNEPhG
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 6e131451bd3f2f00145987b931606ec0.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR50-C1
                                                                                                                                X-Amz-Cf-Id: X4ASGIzvxpvkEdr6dMiGDH6QEQjOYu2VeCcOwIjIQdVlDtGpuPhaDg==
                                                                                                                                2024-02-21 20:30:54 UTC8677INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 68 6f 73 74 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 37 35 30 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 65 3d 6e 2e 6e 6d 64 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 61 3d 28 65 26 26 65 2e 65 78 70 6f 72 74 73 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 67 26 26 6e 2e 67 29 3b 61 2e 67 6c 6f 62 61 6c 21 3d 3d 61 26 26 61 2e 77 69 6e 64 6f 77 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 65 7d 3b 28 69 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 45 72 72
                                                                                                                                Data Ascii: /*! For license information please see host.js.LICENSE.txt */!function(){var e={7501:function(e,t,n){var r;e=n.nmd(e),function(o){var a=(e&&e.exports,"object"==typeof n.g&&n.g);a.global!==a&&a.window;var i=function(e){this.message=e};(i.prototype=new Err


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                10192.168.2.64972218.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:54 UTC591OUTGET /assets/js/vendor/bootstrap.bundle.min.js HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://assistancefeesettlement.com/submit-claim
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:54 UTC567INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/javascript
                                                                                                                                Content-Length: 80379
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:55 GMT
                                                                                                                                Last-Modified: Wed, 22 Nov 2023 15:49:41 GMT
                                                                                                                                ETag: "5823d3a82ba16243236570cd3d413b57"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: iLZFFSo.xaH6mUVrtdyDDWg8QEEk.4c3
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 7cd7ee430e44b1f51cd2016b916ffa92.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: gMjXCRJPdWnHpoQc2FJlJnmtcfzz6fVdKy3WhpnfBq2qsLlqD_i0AA==
                                                                                                                                2024-02-21 20:30:54 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 62 6f 6f 74 73 74 72 61 70 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68
                                                                                                                                Data Ascii: /*! For license information please see bootstrap.bundle.min.js.LICENSE.txt */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalTh
                                                                                                                                2024-02-21 20:30:54 UTC570INData Raw: 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 7d 5f 67 65 74 49 74 65 6d 73 28 29 7b 72 65 74 75 72 6e 20 7a 2e 66 69 6e 64 28 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 7d 5f 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 29 7b 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 7d 5f 64 69 72 65 63 74 69 6f 6e 54 6f 4f 72 64 65 72 28 74 29 7b 72 65 74 75 72 6e 20 75 28 29 3f 74 3d 3d 3d 4a 3f 47 3a 55 3a 74 3d 3d 3d 4a 3f 55 3a 47 7d 5f 6f 72 64 65 72 54 6f 44 69 72 65 63 74 69 6f 6e 28 74 29 7b 72 65
                                                                                                                                Data Ascii: active.carousel-item",this._element)}_getItems(){return z.find(".carousel-item",this._element)}_clearInterval(){this._interval&&(clearInterval(this._interval),this._interval=null)}_directionToOrder(t){return u()?t===J?G:U:t===J?U:G}_orderToDirection(t){re
                                                                                                                                2024-02-21 20:30:54 UTC15250INData Raw: 2e 62 73 2e 63 61 72 6f 75 73 65 6c 2e 64 61 74 61 2d 61 70 69 22 2c 22 5b 64 61 74 61 2d 62 73 2d 73 6c 69 64 65 5d 2c 20 5b 64 61 74 61 2d 62 73 2d 73 6c 69 64 65 2d 74 6f 5d 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 65 3d 7a 2e 67 65 74 45 6c 65 6d 65 6e 74 46 72 6f 6d 53 65 6c 65 63 74 6f 72 28 74 68 69 73 29 3b 69 66 28 21 65 7c 7c 21 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 65 74 29 29 72 65 74 75 72 6e 3b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 63 6f 6e 73 74 20 69 3d 72 74 2e 67 65 74 4f 72 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 28 65 29 2c 6e 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 73 2d 73 6c 69 64 65 2d 74 6f 22 29 3b 72 65 74 75 72 6e 20 6e 3f
                                                                                                                                Data Ascii: .bs.carousel.data-api","[data-bs-slide], [data-bs-slide-to]",(function(t){const e=z.getElementFromSelector(this);if(!e||!e.classList.contains(et))return;t.preventDefault();const i=rt.getOrCreateInstance(e),n=this.getAttribute("data-bs-slide-to");return n?
                                                                                                                                2024-02-21 20:30:54 UTC16384INData Raw: 3a 43 2e 62 6f 74 74 6f 6d 2d 77 2e 62 6f 74 74 6f 6d 2b 5f 2e 62 6f 74 74 6f 6d 2c 6c 65 66 74 3a 77 2e 6c 65 66 74 2d 43 2e 6c 65 66 74 2b 5f 2e 6c 65 66 74 2c 72 69 67 68 74 3a 43 2e 72 69 67 68 74 2d 77 2e 72 69 67 68 74 2b 5f 2e 72 69 67 68 74 7d 2c 78 3d 74 2e 6d 6f 64 69 66 69 65 72 73 44 61 74 61 2e 6f 66 66 73 65 74 3b 69 66 28 75 3d 3d 3d 54 74 26 26 78 29 7b 76 61 72 20 6b 3d 78 5b 73 5d 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 4f 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 5b 67 74 2c 6d 74 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3e 3d 30 3f 31 3a 2d 31 2c 69 3d 5b 70 74 2c 6d 74 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3e 3d 30 3f 22 79 22 3a 22 78 22 3b 4f 5b 74 5d 2b 3d 6b 5b 69 5d 2a 65 7d 29 29 7d 72 65 74
                                                                                                                                Data Ascii: :C.bottom-w.bottom+_.bottom,left:w.left-C.left+_.left,right:C.right-w.right+_.right},x=t.modifiersData.offset;if(u===Tt&&x){var k=x[s];Object.keys(O).forEach((function(t){var e=[gt,mt].indexOf(t)>=0?1:-1,i=[pt,mt].indexOf(t)>=0?"y":"x";O[t]+=k[i]*e}))}ret
                                                                                                                                2024-02-21 20:30:54 UTC1024INData Raw: 22 6d 6f 75 73 65 64 6f 77 6e 2e 62 73 2e 62 61 63 6b 64 72 6f 70 22 2c 67 69 3d 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 6f 64 61 6c 2d 62 61 63 6b 64 72 6f 70 22 2c 63 6c 69 63 6b 43 61 6c 6c 62 61 63 6b 3a 6e 75 6c 6c 2c 69 73 41 6e 69 6d 61 74 65 64 3a 21 31 2c 69 73 56 69 73 69 62 6c 65 3a 21 30 2c 72 6f 6f 74 45 6c 65 6d 65 6e 74 3a 22 62 6f 64 79 22 7d 2c 5f 69 3d 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 73 74 72 69 6e 67 22 2c 63 6c 69 63 6b 43 61 6c 6c 62 61 63 6b 3a 22 28 66 75 6e 63 74 69 6f 6e 7c 6e 75 6c 6c 29 22 2c 69 73 41 6e 69 6d 61 74 65 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 69 73 56 69 73 69 62 6c 65 3a 22 62 6f 6f 6c 65 61 6e 22 2c 72 6f 6f 74 45 6c 65 6d 65 6e 74 3a 22 28 65 6c 65 6d 65 6e 74 7c 73 74 72 69 6e 67 29 22 7d 3b 63 6c 61 73 73 20
                                                                                                                                Data Ascii: "mousedown.bs.backdrop",gi={className:"modal-backdrop",clickCallback:null,isAnimated:!1,isVisible:!0,rootElement:"body"},_i={className:"string",clickCallback:"(function|null)",isAnimated:"boolean",isVisible:"boolean",rootElement:"(element|string)"};class
                                                                                                                                2024-02-21 20:30:54 UTC16384INData Raw: 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 7d 5f 63 6f 6e 66 69 67 41 66 74 65 72 4d 65 72 67 65 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 6f 6f 74 45 6c 65 6d 65 6e 74 3d 73 28 74 2e 72 6f 6f 74 45 6c 65 6d 65 6e 74 29 2c 74 7d 5f 61 70 70 65 6e 64 28 29 7b 69 66 28 74 68 69 73 2e 5f 69 73 41 70 70 65 6e 64 65 64 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 5f 67 65 74 45 6c 65 6d 65 6e 74 28 29 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 72 6f 6f 74 45 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 28 74 29 2c 49 2e 6f 6e 28 74 2c 6d 69 2c 28 28 29 3d 3e 7b 70 28 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 63 6c 69 63 6b 43 61 6c 6c 62 61 63 6b 29 7d 29 29 2c 74 68 69 73 2e 5f 69
                                                                                                                                Data Ascii: ),this._element=t}return this._element}_configAfterMerge(t){return t.rootElement=s(t.rootElement),t}_append(){if(this._isAppended)return;const t=this._getElement();this._config.rootElement.append(t),I.on(t,mi,(()=>{p(this._config.clickCallback)})),this._i
                                                                                                                                2024-02-21 20:30:54 UTC14383INData Raw: 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 63 75 73 74 6f 6d 43 6c 61 73 73 29 7d 29 2c 74 68 69 73 2e 5f 74 65 6d 70 6c 61 74 65 46 61 63 74 6f 72 79 7d 5f 67 65 74 43 6f 6e 74 65 6e 74 46 6f 72 54 65 6d 70 6c 61 74 65 28 29 7b 72 65 74 75 72 6e 7b 22 2e 74 6f 6f 6c 74 69 70 2d 69 6e 6e 65 72 22 3a 74 68 69 73 2e 5f 67 65 74 54 69 74 6c 65 28 29 7d 7d 5f 67 65 74 54 69 74 6c 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 72 65 73 6f 6c 76 65 50 6f 73 73 69 62 6c 65 46 75 6e 63 74 69 6f 6e 28 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 74 69 74 6c 65 29 7c 7c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 73 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 22 29 7d 5f 69 6e 69 74 69 61 6c 69 7a 65 4f 6e 44 65
                                                                                                                                Data Ascii: this._config.customClass)}),this._templateFactory}_getContentForTemplate(){return{".tooltip-inner":this._getTitle()}}_getTitle(){return this._resolvePossibleFunction(this._config.title)||this._element.getAttribute("data-bs-original-title")}_initializeOnDe


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                11192.168.2.649727142.251.40.1324431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:54 UTC862OUTGET /recaptcha/enterprise.js?render=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud HTTP/1.1
                                                                                                                                Host: www.google.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
                                                                                                                                2024-02-21 20:30:54 UTC528INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                Expires: Wed, 21 Feb 2024 20:30:54 GMT
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:54 GMT
                                                                                                                                Cache-Control: private, max-age=300
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                Server: GSE
                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                Accept-Ranges: none
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Connection: close
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                2024-02-21 20:30:54 UTC724INData Raw: 35 34 32 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 45 3d 27 65 6e 74 65 72 70 72 69 73 65 27 2c 61 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 2c 67 72 3d 61 5b 45 5d 3d 61 5b 45 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f
                                                                                                                                Data Ascii: 542/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['_
                                                                                                                                2024-02-21 20:30:54 UTC629INData Raw: 61 55 59 63 67 4d 41 41 41 43 50 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 79 49 73 49 6d 56 34 63 47 6c 79 65 53 49 36 4d 54 63 79 4e 54 51 77 4e 7a 6b 35 4f 53 77 69 61 58 4e 54 64 57 4a 6b 62 32 31 68 61 57 34 69 4f 6e 52 79 64 57 55 73 49 6d 6c 7a 56 47 68 70 63 6d 52 51 59 58 4a 30 65 53 49 36 64 48 4a 31 5a 58 30 3d 27 3b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f
                                                                                                                                Data Ascii: aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/
                                                                                                                                2024-02-21 20:30:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                Data Ascii: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                12192.168.2.64973018.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:54 UTC587OUTGET /assets/js/vendor/axios.standalone.js HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://assistancefeesettlement.com/submit-claim
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:54 UTC566INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/javascript
                                                                                                                                Content-Length: 8211
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:55 GMT
                                                                                                                                Last-Modified: Wed, 22 Nov 2023 15:49:41 GMT
                                                                                                                                ETag: "d7fe3a94c23d25a3ba9adeb907d87054"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: yih6p7JyCEgIYxRi8L2eIidN.pbiHzMZ
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 876bec0443fc8f764d98d36e203f84e0.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: Yvbq7wHZqs_5FdlVCMLcOgieL4buEpr7tlW0Y2Sg3b_N69gt3h916w==
                                                                                                                                2024-02-21 20:30:54 UTC8211INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 61 78 69 6f 73 3d 74 28 29 3a 65 2e 61 78 69 6f 73 3d 74 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 69 66 28 74 5b
                                                                                                                                Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.axios=t():e.axios=t()}(this,(function(){return function(e){var t={};function r(n){if(t[


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                13192.168.2.64973118.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:54 UTC594OUTGET /assets/js/vendor/api-gateway/hmac-sha256.js HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://assistancefeesettlement.com/submit-claim
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:54 UTC566INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/javascript
                                                                                                                                Content-Length: 5058
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:55 GMT
                                                                                                                                Last-Modified: Wed, 22 Nov 2023 15:49:41 GMT
                                                                                                                                ETag: "40568e96f7c37e7501b150e5309da2d7"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: 5HiC0oxMU9jNK.1QIBtML3FaWYVzJIiR
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 7737ef6f12229d4564d45a2b0c059e2e.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: sMP_uLV8Q94oB748H_pvQ4Dw6sVWzWsWcVQlSvdzA1w4e1zrxR0x_g==
                                                                                                                                2024-02-21 20:30:54 UTC5058INData Raw: 76 61 72 20 43 72 79 70 74 6f 4a 53 3d 43 72 79 70 74 6f 4a 53 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 69 3d 7b 7d 2c 65 3d 69 2e 6c 69 62 3d 7b 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 73 3d 65 2e 42 61 73 65 3d 7b 65 78 74 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 2e 70 72 6f 74 6f 74 79 70 65 3d 74 68 69 73 3b 76 61 72 20 6e 3d 6e 65 77 20 72 3b 72 65 74 75 72 6e 20 74 26 26 6e 2e 6d 69 78 49 6e 28 74 29 2c 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 69 6e 69 74 22 29 7c 7c 28 6e 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 24 73 75 70 65 72 2e 69 6e 69 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 6e 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 2c 6e 2e
                                                                                                                                Data Ascii: var CryptoJS=CryptoJS||function(t,n){var i={},e=i.lib={},r=function(){},s=e.Base={extend:function(t){r.prototype=this;var n=new r;return t&&n.mixIn(t),n.hasOwnProperty("init")||(n.init=function(){n.$super.init.apply(this,arguments)}),n.init.prototype=n,n.


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                14192.168.2.64972952.159.126.152443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:54 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 55 48 42 41 7a 46 32 39 57 30 47 61 52 2b 2f 75 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 35 63 61 39 64 33 34 65 66 33 35 30 66 66 63 0d 0a 0d 0a
                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: UHBAzF29W0GaR+/u.1Context: 45ca9d34ef350ffc
                                                                                                                                2024-02-21 20:30:54 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                2024-02-21 20:30:54 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 55 48 42 41 7a 46 32 39 57 30 47 61 52 2b 2f 75 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 35 63 61 39 64 33 34 65 66 33 35 30 66 66 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 59 6e 6e 62 6c 32 32 46 58 4f 44 7a 5a 46 65 72 43 51 4a 4e 4c 69 78 52 2f 72 37 4d 58 38 47 51 51 55 6f 38 59 45 69 4b 32 75 68 5a 31 2f 33 39 71 2b 30 6e 66 55 51 76 75 6f 42 6e 55 2b 55 2b 59 47 49 35 59 74 68 39 35 47 48 4c 61 36 38 72 6d 41 76 67 45 62 34 52 65 36 34 54 32 65 58 6f 71 4c 42 56 78 58 51 46 70 6f 47 35
                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: UHBAzF29W0GaR+/u.2Context: 45ca9d34ef350ffc<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARYnnbl22FXODzZFerCQJNLixR/r7MX8GQQUo8YEiK2uhZ1/39q+0nfUQvuoBnU+U+YGI5Yth95GHLa68rmAvgEb4Re64T2eXoqLBVxXQFpoG5
                                                                                                                                2024-02-21 20:30:54 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 55 48 42 41 7a 46 32 39 57 30 47 61 52 2b 2f 75 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 35 63 61 39 64 33 34 65 66 33 35 30 66 66 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: UHBAzF29W0GaR+/u.3Context: 45ca9d34ef350ffc<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                2024-02-21 20:30:54 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                2024-02-21 20:30:54 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4f 52 7a 4c 4c 78 75 49 41 6b 75 2b 32 42 47 54 72 4c 36 54 67 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                Data Ascii: MS-CV: ORzLLxuIAku+2BGTrL6Tgw.0Payload parsing failed.


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                15192.168.2.64973318.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:54 UTC589OUTGET /assets/js/vendor/api-gateway/sha256.js HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://assistancefeesettlement.com/submit-claim
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:55 UTC566INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/javascript
                                                                                                                                Content-Length: 4442
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:56 GMT
                                                                                                                                Last-Modified: Wed, 22 Nov 2023 15:49:41 GMT
                                                                                                                                ETag: "e8239c40112618b36b34f3170f3b0330"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: NmF4mxANlbqmRoWY.gp0Ak8yxXujT7wk
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 4e1c4d133adc8d8214916eeaddd7af66.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: KB_-CZ-RaH3JBu0QOjrRiBC798I7oNBSkm3VzAskYq6JMShbJxbjBw==
                                                                                                                                2024-02-21 20:30:55 UTC4442INData Raw: 76 61 72 20 43 72 79 70 74 6f 4a 53 3d 43 72 79 70 74 6f 4a 53 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 69 3d 7b 7d 2c 72 3d 69 2e 6c 69 62 3d 7b 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 73 3d 72 2e 42 61 73 65 3d 7b 65 78 74 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 74 68 69 73 3b 76 61 72 20 6e 3d 6e 65 77 20 65 3b 72 65 74 75 72 6e 20 74 26 26 6e 2e 6d 69 78 49 6e 28 74 29 2c 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 69 6e 69 74 22 29 7c 7c 28 6e 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 24 73 75 70 65 72 2e 69 6e 69 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 6e 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 2c 6e 2e
                                                                                                                                Data Ascii: var CryptoJS=CryptoJS||function(t,n){var i={},r=i.lib={},e=function(){},s=r.Base={extend:function(t){e.prototype=this;var n=new e;return t&&n.mixIn(t),n.hasOwnProperty("init")||(n.init=function(){n.$super.init.apply(this,arguments)}),n.init.prototype=n,n.


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                16192.168.2.64973418.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:54 UTC587OUTGET /assets/js/vendor/api-gateway/hmac.js HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://assistancefeesettlement.com/submit-claim
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:55 UTC542INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/javascript
                                                                                                                                Content-Length: 621
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:56 GMT
                                                                                                                                Last-Modified: Wed, 22 Nov 2023 15:49:41 GMT
                                                                                                                                ETag: "ae4f8ccec3683c3ddf13c8da1e209c6a"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: DgblLVPYnxKZHKZN0Ru.OFpnCyUGBC0H
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 92d8afc92e3597d245b2f6480cd44220.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: jkNcqeCOZhk0k7osLQql7B5S5j1A3q-6W82QWhz7Xy_9CpAwc6I1DA==
                                                                                                                                2024-02-21 20:30:55 UTC621INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 43 72 79 70 74 6f 4a 53 2c 69 3d 65 2e 6c 69 62 2e 42 61 73 65 2c 74 3d 65 2e 65 6e 63 2e 55 74 66 38 3b 65 2e 61 6c 67 6f 2e 48 4d 41 43 3d 69 2e 65 78 74 65 6e 64 28 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 65 3d 74 68 69 73 2e 5f 68 61 73 68 65 72 3d 6e 65 77 20 65 2e 69 6e 69 74 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 28 69 3d 74 2e 70 61 72 73 65 28 69 29 29 3b 76 61 72 20 73 3d 65 2e 62 6c 6f 63 6b 53 69 7a 65 2c 6e 3d 34 2a 73 3b 69 2e 73 69 67 42 79 74 65 73 3e 6e 26 26 28 69 3d 65 2e 66 69 6e 61 6c 69 7a 65 28 69 29 29 2c 69 2e 63 6c 61 6d 70 28 29 3b 66 6f 72 28 76 61 72 20 72 3d 74 68 69 73 2e 5f 6f 4b 65 79 3d 69 2e 63 6c 6f 6e 65 28 29 2c 61 3d 74
                                                                                                                                Data Ascii: !function(){var e=CryptoJS,i=e.lib.Base,t=e.enc.Utf8;e.algo.HMAC=i.extend({init:function(e,i){e=this._hasher=new e.init,"string"==typeof i&&(i=t.parse(i));var s=e.blockSize,n=4*s;i.sigBytes>n&&(i=e.finalize(i)),i.clamp();for(var r=this._oKey=i.clone(),a=t


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                17192.168.2.64973518.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:54 UTC593OUTGET /assets/js/vendor/api-gateway/enc-base64.js HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://assistancefeesettlement.com/submit-claim
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:55 UTC542INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/javascript
                                                                                                                                Content-Length: 724
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:56 GMT
                                                                                                                                Last-Modified: Wed, 22 Nov 2023 15:49:41 GMT
                                                                                                                                ETag: "36c4d26ca3a99df88306565bfc4f5eb2"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: Z9A4VqdI4rn3ZpPOfccRoC5qsl_YOmbh
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 79edbcc14c21322a469003752cc30af0.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: NvPfutsz1VWNiqVhd6xOChv2UAGRv_lQB3zUQbIF6IBl0CyT87fR7A==
                                                                                                                                2024-02-21 20:30:55 UTC724INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 43 72 79 70 74 6f 4a 53 2c 61 3d 72 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 3b 72 2e 65 6e 63 2e 42 61 73 65 36 34 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 61 3d 72 2e 77 6f 72 64 73 2c 74 3d 72 2e 73 69 67 42 79 74 65 73 2c 69 3d 74 68 69 73 2e 5f 6d 61 70 3b 72 2e 63 6c 61 6d 70 28 29 3b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2c 66 3d 30 3b 66 3c 74 3b 66 2b 3d 33 29 66 6f 72 28 76 61 72 20 65 3d 28 61 5b 66 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 66 25 34 2a 38 26 32 35 35 29 3c 3c 31 36 7c 28 61 5b 66 2b 31 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 28 66 2b 31 29 25 34 2a 38 26 32 35 35 29 3c 3c 38 7c 61 5b 66 2b 32 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 28 66 2b 32 29 25 34 2a
                                                                                                                                Data Ascii: !function(){var r=CryptoJS,a=r.lib.WordArray;r.enc.Base64={stringify:function(r){var a=r.words,t=r.sigBytes,i=this._map;r.clamp();for(var n=[],f=0;f<t;f+=3)for(var e=(a[f>>>2]>>>24-f%4*8&255)<<16|(a[f+1>>>2]>>>24-(f+1)%4*8&255)<<8|a[f+2>>>2]>>>24-(f+2)%4*


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                18192.168.2.64973618.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:54 UTC595OUTGET /assets/js/vendor/api-gateway/url-template.js HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://assistancefeesettlement.com/submit-claim
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:55 UTC566INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/javascript
                                                                                                                                Content-Length: 4113
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:56 GMT
                                                                                                                                Last-Modified: Wed, 22 Nov 2023 15:49:41 GMT
                                                                                                                                ETag: "cd1519b4da516550e82fe22623d3dc9e"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: U2dij9Po8TDPx0xl9pclz34SiTLZ7zMF
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 4e1c4d133adc8d8214916eeaddd7af66.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: 7XalfsjQGSQWlNrtfRBRpzxagB_kw_K7p-RGtyckfXT1YE0i1JpVsQ==
                                                                                                                                2024-02-21 20:30:55 UTC4113INData Raw: 76 61 72 20 75 72 69 74 65 6d 70 6c 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 7b 74 68 69 73 2e 72 61 77 3d 6e 2c 74 68 69 73 2e 63 61 63 68 65 3d 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6e 29 7b 74 68 69 73 2e 73 65 74 3d 6e 7d 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 74 68 69 73 2e 74 78 74 3d 6e 7d 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6c 6f 6f 6b 75 70 52 61 77 28 6e 29 2c 72 3d 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 61 63 68 65 5b 6e 5d 3b 6e 75 6c 6c 21 3d 74 3f 72 3d 74 2e 76 61 6c 3a 28 72 3d 65 28 74 68 69 73 2e 72 61 77 29 2c 74 68 69 73 2e 63 61
                                                                                                                                Data Ascii: var uritemplate=function(){function n(n){this.raw=n,this.cache={}}function e(n){this.set=n}function r(n){this.txt=n}n.prototype.get=function(n){var e=this.lookupRaw(n),r=e;if("function"==typeof e){var t=this.cache[n];null!=t?r=t.val:(r=e(this.raw),this.ca


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                19192.168.2.64973818.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:55 UTC594OUTGET /assets/js/vendor/api-gateway/sigV4Client.js HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://assistancefeesettlement.com/submit-claim
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:55 UTC566INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/javascript
                                                                                                                                Content-Length: 2891
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:56 GMT
                                                                                                                                Last-Modified: Wed, 22 Nov 2023 15:49:41 GMT
                                                                                                                                ETag: "417f395e647f4b5f69f0671bfaa3fbed"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: CtlYAguoaTumzM5w3S1DrqTXO7.9IE_t
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 fb71bc40c2ca2e3f3af674bf6527ac8a.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: iyMc0arClNwAnU9HD_uAus279vouGxHUqNqxgDXm_nIgw6HV5xtVxw==
                                                                                                                                2024-02-21 20:30:55 UTC2891INData Raw: 76 61 72 20 61 70 69 47 61 74 65 77 61 79 3d 61 70 69 47 61 74 65 77 61 79 7c 7c 7b 7d 3b 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 3d 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 7c 7c 7b 7d 2c 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 2e 73 69 67 56 34 43 6c 69 65 6e 74 46 61 63 74 6f 72 79 3d 7b 7d 2c 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 2e 73 69 67 56 34 43 6c 69 65 6e 74 46 61 63 74 6f 72 79 2e 6e 65 77 43 6c 69 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 41 57 53 34 2d 48 4d 41 43 2d 53 48 41 32 35 36 22 2c 6e 3d 22 61 77 73 34 5f 72 65 71 75 65 73 74 22 2c 72 3d 22 68 6f 73 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 43 72 79 70 74 6f 4a 53 2e 53 48 41 32 35 36 28 65 29 7d 66 75 6e
                                                                                                                                Data Ascii: var apiGateway=apiGateway||{};apiGateway.core=apiGateway.core||{},apiGateway.core.sigV4ClientFactory={},apiGateway.core.sigV4ClientFactory.newClient=function(e){var t="AWS4-HMAC-SHA256",n="aws4_request",r="host";function a(e){return CryptoJS.SHA256(e)}fun


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                20192.168.2.64973918.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:55 UTC599OUTGET /assets/js/vendor/api-gateway/apiGatewayClient.js HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://assistancefeesettlement.com/submit-claim
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:55 UTC542INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/javascript
                                                                                                                                Content-Length: 671
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:56 GMT
                                                                                                                                Last-Modified: Wed, 22 Nov 2023 15:49:41 GMT
                                                                                                                                ETag: "65aba7fd743962bbe67366edf067aa93"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: lwOn9e4S0d1mT2q0v7GRG6V1fOMUnyMi
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 876bec0443fc8f764d98d36e203f84e0.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: WeeHDNoToQWHdb9gI4gdY37TLf8oN3IGddpZ1q5jOm_OfD_HAhYVhg==
                                                                                                                                2024-02-21 20:30:55 UTC671INData Raw: 76 61 72 20 61 70 69 47 61 74 65 77 61 79 3d 61 70 69 47 61 74 65 77 61 79 7c 7c 7b 7d 3b 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 3d 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 7c 7c 7b 7d 2c 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 2e 61 70 69 47 61 74 65 77 61 79 43 6c 69 65 6e 74 46 61 63 74 6f 72 79 3d 7b 7d 2c 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 2e 61 70 69 47 61 74 65 77 61 79 43 6c 69 65 6e 74 46 61 63 74 6f 72 79 2e 6e 65 77 43 6c 69 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 76 61 72 20 74 3d 7b 7d 2c 72 3d 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 2e 73 69 67 56 34 43 6c 69 65 6e 74 46 61 63 74 6f 72 79 2e 6e 65 77 43 6c 69 65 6e 74 28 61 29 2c 69 3d 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 2e 73 69 6d 70 6c
                                                                                                                                Data Ascii: var apiGateway=apiGateway||{};apiGateway.core=apiGateway.core||{},apiGateway.core.apiGatewayClientFactory={},apiGateway.core.apiGatewayClientFactory.newClient=function(e,a){var t={},r=apiGateway.core.sigV4ClientFactory.newClient(a),i=apiGateway.core.simpl


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                21192.168.2.64974016.182.41.1934431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:55 UTC617OUTGET /img/loading.gif HTTP/1.1
                                                                                                                                Host: angeion-public.s3.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:55 UTC401INHTTP/1.1 200 OK
                                                                                                                                x-amz-id-2: SL3uaOq7KtqdvSmeK/LQ7NO4hu4rosgm8F2DdMlAOUXjrzbxuMvXndZU5gUC7n6hiigJa/xsf9w=
                                                                                                                                x-amz-request-id: TA8KGJRV2WX25RSA
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:56 GMT
                                                                                                                                Last-Modified: Thu, 11 Jul 2019 15:30:37 GMT
                                                                                                                                ETag: "f7ccc9e1852de0225d0800fc38406020"
                                                                                                                                x-amz-version-id: null
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Content-Type: image/gif
                                                                                                                                Server: AmazonS3
                                                                                                                                Content-Length: 43906
                                                                                                                                Connection: close
                                                                                                                                2024-02-21 20:30:55 UTC7699INData Raw: 47 49 46 38 39 61 5e 01 5e 01 c4 1f 00 05 49 82 0e 4f 87 1c 5a 8e 2d 66 96 fd fe fe 42 75 a0 fc fd fd df e8 ef f9 fb fc 51 80 a8 f7 f9 fb d7 e2 eb ab c2 d5 98 b4 cc c7 d6 e3 66 90 b3 8d ac c6 5d 89 ae e6 ed f3 f4 f7 fa ee f2 f6 bd cf de cf dc e7 7a 9e bd f1 f5 f8 83 a5 c1 b5 c9 da 70 97 b8 a2 bb d0 ea f0 f5 01 46 80 ff ff ff 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65
                                                                                                                                Data Ascii: GIF89a^^IOZ-fBuQf]zpF!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core
                                                                                                                                2024-02-21 20:30:55 UTC16384INData Raw: 32 00 65 98 09 11 75 17 21 38 08 8c c8 28 09 b0 86 97 80 01 6e 87 69 d2 97 07 8b 38 29 1e f6 09 13 70 6e 87 a1 65 8a b8 84 93 d2 84 9e 30 01 f9 48 19 6d 02 08 5d 88 25 1c f5 09 42 16 1a 88 97 8c 71 a0 00 1f 18 26 92 65 09 f1 d6 1b 13 b9 07 5c 38 2a 27 a5 8b bf 38 7e b0 e1 8e 79 60 00 62 f8 24 e9 75 09 45 68 1d e9 77 07 68 d8 2a 1f 54 09 2a 15 1e 17 d2 87 73 f0 8d ad 02 00 d8 f8 08 e6 06 8e 48 21 20 d4 08 06 6e d8 2a d1 15 09 d8 c3 8c 5a 01 83 41 e9 2b e2 c4 91 ff 8f b1 89 09 72 01 b4 47 06 fe 27 4d 2f 97 52 79 46 21 b3 38 07 95 d8 2a 4f a6 08 23 83 94 2c 05 01 39 47 06 05 e8 2c 1b 80 95 82 64 00 b3 a6 22 09 d0 95 5f f0 8f 75 48 6a 85 70 56 32 92 69 4b 79 05 1f b9 51 5a 17 08 82 65 24 0a b9 06 a5 c4 2d 01 e0 27 7e 60 00 0b 50 98 00 52 7e 6a e0 91 e5 82 78
                                                                                                                                Data Ascii: 2eu!8(ni8)pne0Hm]%Bq&e\8*'8~y`b$uEhwh*T*sH! n*ZA+rG'M/RyF!8*O#,9G,d"_uHjpV2iKyQZe$-'~`PR~jx
                                                                                                                                2024-02-21 20:30:55 UTC1024INData Raw: a0 28 bc ba f5 a9 03 0e e4 8e 82 c0 c1 e9 7c 13 07 44 a8 20 01 ba 0c 03 15 9a 5e 5f cf 5e 5f 80 0c b2 a7 10 a8 30 a0 66 b6 08 0c 24 c4 37 cf a2 43 84 f6 00 b2 37 c0 02 db 41 21 41 02 52 09 80 9f ff 04 c5 f1 87 c2 02 f5 05 28 61 70 00 6c 60 05 04 ac d5 e4 d4 03 1a 00 e3 20 0a 0e 50 37 e1 88 9c e5 54 c5 01 05 b4 15 51 04 1d 7e 68 42 05 22 92 28 a3 5b 15 7e 34 85 06 31 52 15 d1 05 16 d8 e8 22 84 33 06 d9 96 00 15 54 41 41 02 19 52 05 c0 00 10 68 e7 e2 07 47 26 29 e4 94 fa 3c f0 d9 14 1c e4 48 63 00 05 70 c0 e0 87 08 30 a0 25 95 64 0a a0 41 83 50 4c 10 81 94 6d 6d 68 c1 73 fc a9 39 26 99 42 3e 90 98 7c 1a 3c f5 da 92 10 94 e7 a0 77 6c d2 39 22 00 67 52 41 c1 7f c2 09 90 80 06 13 14 28 17 02 0d cc 29 e8 84 00 78 46 05 01 0e e8 59 1d 93 07 a0 29 17 05 0f 48 3a
                                                                                                                                Data Ascii: (|D ^_^_0f$7C7A!AR(apl` P7TQ~hB"([~41R"3TAARhG&)<Hcp0%dAPLmmhs9&B>|<wl9"gRA()xFY)H:
                                                                                                                                2024-02-21 20:30:55 UTC10400INData Raw: 01 19 88 e3 29 13 90 c5 3d 94 72 9d 1e 30 1c 19 ea a2 81 07 40 92 70 a5 82 26 1c 46 66 4c 05 12 e7 0c b4 d1 80 36 bb 58 4f 3c 44 af a0 c6 1b 90 1a 10 70 80 78 42 74 56 18 eb a6 1c e0 78 d1 c8 4d ff ee 90 62 b0 61 04 cc b9 be 25 0a 74 0d 04 80 e2 34 05 40 20 37 48 20 9e 17 44 26 1e 30 35 cb 35 6e e0 a4 61 98 00 03 16 6a bc 00 68 40 a3 6d 78 62 47 23 67 d2 38 18 60 34 35 e5 19 3d ed 80 29 2e b2 b0 42 b6 44 e9 2a ff 09 bc bb d5 01 54 f8 e4 48 91 ea 80 01 fa 0c 75 4a fa 9c 03 d4 b2 1a 01 90 b2 61 3e 09 8c 5c a9 e8 90 b0 95 32 20 0f a2 59 59 ee 2a d5 50 37 a4 27 ab 05 c8 60 1d 08 70 00 b9 82 ae 23 38 cd 29 04 d7 09 00 61 ee 81 af b2 cc dd 52 e1 a0 46 7c 2e f6 b0 1d c8 40 52 d7 b5 d6 37 18 60 03 5f a5 9b dd a2 6a 87 8a 4e 16 5a 18 74 03 01 16 10 43 a5 75 74 00
                                                                                                                                Data Ascii: )=r0@p&FfL6XO<DpxBtVxMba%t4@ 7H D&055najh@mxbG#g8`45=).BD*THuJa>\2 YY*P7'`p#8)aRF|.@R7`_jNZtCut
                                                                                                                                2024-02-21 20:30:55 UTC8399INData Raw: 42 e0 b9 84 00 18 60 00 b4 4a 38 88 89 1c 95 1b f2 9c 96 1c 8a 56 06 04 30 34 22 b1 71 e3 59 0e c0 01 e0 b8 26 1c 17 c8 aa 33 18 40 d4 5a 05 60 03 75 3b c3 15 72 54 c2 de 41 51 91 5b 81 4e 03 32 86 0b 01 70 20 a6 a5 20 40 07 02 7b ac cb c6 0f 0d c2 e3 40 75 68 78 47 a0 e6 c4 00 08 58 13 69 53 42 58 67 e4 f2 99 f7 d3 59 1d f4 80 01 09 48 40 aa 5b 19 92 0d 75 17 00 08 c0 55 13 c3 b0 6a 8c 04 d0 00 bb da 6e 02 ff 8f 8a 14 89 12 80 32 5f a0 f4 58 02 80 80 64 a9 67 00 0a 68 40 4a 49 d1 19 0b 4b 11 41 e9 8e 28 36 05 f4 9e 18 8c c0 ab b5 b0 e3 af be 48 a3 b4 2e 2b 33 ef 15 01 6e c4 01 8c 00 18 80 da 4b 28 40 9d ad 8d 40 7f 6d a7 a6 53 55 96 2a 11 a8 9d 2f d2 f1 2b 71 2c e0 b9 c3 72 54 c1 c0 94 1e a2 61 38 11 77 7b f0 a4 12 70 22 f4 59 20 0b c0 45 49 73 35 49 8a
                                                                                                                                Data Ascii: B`J8V04"qY&3@Z`u;rTAQ[N2p @{@uhxGXiSBXgYH@[uUjn2_Xdgh@JIKA(6H.+3nK(@@mSU*/+q,rTa8w{p"Y EIs5I


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                22192.168.2.64974118.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:55 UTC599OUTGET /assets/js/vendor/api-gateway/simpleHttpClient.js HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://assistancefeesettlement.com/submit-claim
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:55 UTC542INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/javascript
                                                                                                                                Content-Length: 975
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:56 GMT
                                                                                                                                Last-Modified: Wed, 22 Nov 2023 15:49:41 GMT
                                                                                                                                ETag: "e7d08120ccd1cb4721550f3db658c617"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: xqeG7dnSNSX9XY14nmDiVvH8sarFPCYK
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 2260f0d6b734b81aaef20a0b1c178318.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: vYnRNUXTLW_ZjviHSSYNRKnYzbQB1JvZNQK3SxmOofJaN7T6w56F8w==
                                                                                                                                2024-02-21 20:30:55 UTC975INData Raw: 76 61 72 20 61 70 69 47 61 74 65 77 61 79 3d 61 70 69 47 61 74 65 77 61 79 7c 7c 7b 7d 3b 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 3d 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 7c 7c 7b 7d 2c 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 2e 73 69 6d 70 6c 65 48 74 74 70 43 6c 69 65 6e 74 46 61 63 74 6f 72 79 3d 7b 7d 2c 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 2e 73 69 6d 70 6c 65 48 74 74 70 43 6c 69 65 6e 74 46 61 63 74 6f 72 79 2e 6e 65 77 43 6c 69 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 65 6e 64 70 6f 69 6e 74 3d 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 2e 75 74 69 6c 73 2e 61 73 73 65 72 74 44 65 66 69 6e 65 64 28 65 2e 65 6e 64 70 6f 69 6e 74 2c 22 65 6e 64 70 6f 69 6e 74 22
                                                                                                                                Data Ascii: var apiGateway=apiGateway||{};apiGateway.core=apiGateway.core||{},apiGateway.core.simpleHttpClientFactory={},apiGateway.core.simpleHttpClientFactory.newClient=function(e){var t={};return t.endpoint=apiGateway.core.utils.assertDefined(e.endpoint,"endpoint"


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                23192.168.2.64974218.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:55 UTC588OUTGET /assets/js/vendor/api-gateway/utils.js HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://assistancefeesettlement.com/submit-claim
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:55 UTC542INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/javascript
                                                                                                                                Content-Length: 959
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:56 GMT
                                                                                                                                Last-Modified: Wed, 22 Nov 2023 15:49:41 GMT
                                                                                                                                ETag: "e2257770bd3f654e7a55c47655429cc9"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: NFR3vdmKH2P2YkTzKUanmVDHND23Zlf.
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 a410463cf33c032bf74ee26bf94b81b2.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: rCuhKckz849XL0fOA9MG2Jvr_0clRkG1vrC7H2nbOAe1aduEOhHUbA==
                                                                                                                                2024-02-21 20:30:55 UTC959INData Raw: 76 61 72 20 61 70 69 47 61 74 65 77 61 79 3d 61 70 69 47 61 74 65 77 61 79 7c 7c 7b 7d 3b 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 3d 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 7c 7c 7b 7d 2c 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 2e 75 74 69 6c 73 3d 7b 61 73 73 65 72 74 44 65 66 69 6e 65 64 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 72 29 74 68 72 6f 77 20 65 2b 22 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 22 3b 72 65 74 75 72 6e 20 72 7d 2c 61 73 73 65 72 74 50 61 72 61 6d 65 74 65 72 73 44 65 66 69 6e 65 64 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 65 2c 74 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 65 29 7b 65 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 7b 7d 29 3b 66
                                                                                                                                Data Ascii: var apiGateway=apiGateway||{};apiGateway.core=apiGateway.core||{},apiGateway.core.utils={assertDefined:function(r,e){if(void 0===r)throw e+" must be defined";return r},assertParametersDefined:function(r,e,t){if(void 0!==e){e.length>0&&void 0===r&&(r={});f


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                24192.168.2.64974318.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:55 UTC593OUTGET /assets/js/vendor/api-gateway/apigClient.js HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://assistancefeesettlement.com/submit-claim
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:55 UTC567INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/javascript
                                                                                                                                Content-Length: 32849
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:56 GMT
                                                                                                                                Last-Modified: Wed, 22 Nov 2023 15:49:41 GMT
                                                                                                                                ETag: "4a11f3118931c1002806d66fdcb2e946"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: DAf2eVrc2.DAhfItznpjXhiJ4n_wMGMK
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 08c35fba3c05c07f78b1292e4a5f949a.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: cZGbLNhp6typmf0J0QT8jsWg6KOov00y0f9wQnSVy5GXDOvf51fHWw==
                                                                                                                                2024-02-21 20:30:55 UTC15817INData Raw: 76 61 72 20 61 70 69 67 43 6c 69 65 6e 74 46 61 63 74 6f 72 79 3d 7b 6e 65 77 43 6c 69 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 7b 7d 3b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 7b 61 63 63 65 73 73 4b 65 79 3a 22 22 2c 73 65 63 72 65 74 4b 65 79 3a 22 22 2c 73 65 73 73 69 6f 6e 54 6f 6b 65 6e 3a 22 22 2c 72 65 67 69 6f 6e 3a 22 22 2c 61 70 69 4b 65 79 3a 76 6f 69 64 20 30 2c 64 65 66 61 75 6c 74 43 6f 6e 74 65 6e 74 54 79 70 65 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 64 65 66 61 75 6c 74 41 63 63 65 70 74 54 79 70 65 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 2e 61 63 63 65 73 73 4b 65 79 26 26 28 65 2e 61 63 63 65 73 73 4b 65 79 3d 22 22 29 2c 76 6f 69
                                                                                                                                Data Ascii: var apigClientFactory={newClient:function(e){var a={};void 0===e&&(e={accessKey:"",secretKey:"",sessionToken:"",region:"",apiKey:void 0,defaultContentType:"application/json",defaultAcceptType:"application/json"}),void 0===e.accessKey&&(e.accessKey=""),voi
                                                                                                                                2024-02-21 20:30:55 UTC173INData Raw: 65 61 64 65 72 73 3a 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 2e 75 74 69 6c 73 2e 70 61 72 73 65 50 61 72 61 6d 65 74 65 72 73 54 6f 4f 62 6a 65 63 74 28 61 2c 5b 5d 29 2c 71 75 65 72 79 50 61 72 61 6d 73 3a 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 2e 75 74 69 6c 73 2e 70 61 72 73 65 50 61 72 61 6d 65 74 65 72 73 54 6f 4f 62 6a 65 63 74 28 61 2c 5b 5d 29 2c 62 6f 64 79 3a 74 7d 3b 72 65 74 75 72 6e 20 63 2e 6d 61 6b 65 52 65 71 75 65 73 74 28 69 2c 6f 2c 72 2c 65 2e 61 70 69 4b 65 79 29 7d 2c 61 2e 63 6f
                                                                                                                                Data Ascii: eaders:apiGateway.core.utils.parseParametersToObject(a,[]),queryParams:apiGateway.core.utils.parseParametersToObject(a,[]),body:t};return c.makeRequest(i,o,r,e.apiKey)},a.co
                                                                                                                                2024-02-21 20:30:55 UTC964INData Raw: 6e 73 65 6e 74 44 65 61 64 6c 69 6e 65 47 65 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 74 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 7b 7d 29 2c 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 2e 75 74 69 6c 73 2e 61 73 73 65 72 74 50 61 72 61 6d 65 74 65 72 73 44 65 66 69 6e 65 64 28 61 2c 5b 22 64 6f 6d 61 69 6e 22 5d 2c 5b 22 62 6f 64 79 22 5d 29 3b 76 61 72 20 69 3d 7b 76 65 72 62 3a 22 67 65 74 22 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 70 61 74 68 3a 73 2b 75 72 69 74 65 6d 70 6c 61 74 65 28 22 2f 63 6f 6e 73 65 6e 74 2f 64 65 61 64 6c 69 6e 65 22 29 2e 65 78 70 61 6e 64 28 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 2e 75 74 69 6c 73 2e 70 61 72 73 65 50 61 72 61 6d 65 74 65 72 73 54 6f 4f 62 6a 65 63 74 28 61 2c 5b 5d 29 29 2c 68 65
                                                                                                                                Data Ascii: nsentDeadlineGet=function(a,t,r){void 0===r&&(r={}),apiGateway.core.utils.assertParametersDefined(a,["domain"],["body"]);var i={verb:"get".toUpperCase(),path:s+uritemplate("/consent/deadline").expand(apiGateway.core.utils.parseParametersToObject(a,[])),he
                                                                                                                                2024-02-21 20:30:55 UTC15895INData Raw: 22 5d 29 3b 76 61 72 20 69 3d 7b 76 65 72 62 3a 22 70 6f 73 74 22 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 70 61 74 68 3a 73 2b 75 72 69 74 65 6d 70 6c 61 74 65 28 22 2f 65 6e 71 75 69 72 79 22 29 2e 65 78 70 61 6e 64 28 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 2e 75 74 69 6c 73 2e 70 61 72 73 65 50 61 72 61 6d 65 74 65 72 73 54 6f 4f 62 6a 65 63 74 28 61 2c 5b 5d 29 29 2c 68 65 61 64 65 72 73 3a 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 2e 75 74 69 6c 73 2e 70 61 72 73 65 50 61 72 61 6d 65 74 65 72 73 54 6f 4f 62 6a 65 63 74 28 61 2c 5b 5d 29 2c 71 75 65 72 79 50 61 72 61 6d 73 3a 61 70 69 47 61 74 65 77 61 79 2e 63 6f 72 65 2e 75 74 69 6c 73 2e 70 61 72 73 65 50 61 72 61 6d 65 74 65 72 73 54 6f 4f 62 6a 65 63 74 28 61 2c 5b 5d 29 2c 62 6f 64
                                                                                                                                Data Ascii: "]);var i={verb:"post".toUpperCase(),path:s+uritemplate("/enquiry").expand(apiGateway.core.utils.parseParametersToObject(a,[])),headers:apiGateway.core.utils.parseParametersToObject(a,[]),queryParams:apiGateway.core.utils.parseParametersToObject(a,[]),bod


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                25192.168.2.64974418.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:55 UTC578OUTGET /assets/js/vendor/pikaday.js HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://assistancefeesettlement.com/submit-claim
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:55 UTC567INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/javascript
                                                                                                                                Content-Length: 16018
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:56 GMT
                                                                                                                                Last-Modified: Wed, 22 Nov 2023 15:49:41 GMT
                                                                                                                                ETag: "af1883c8f451b131b783843b3a948653"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: WjpnrSsdK8.EVIVFTk2_fTy8wPiSlgcI
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 8fc65419aa2ed286fa0e10813748c49a.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: OwTL5DAZPN6ugrfeGQdq30qj7JwRj0VUp8v3lRZlKR1hJ5Al1YDSOw==
                                                                                                                                2024-02-21 20:30:55 UTC15817INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 70 69 6b 61 64 61 79 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 29 7b 74 72 79 7b 6e 3d 72 65 71 75 69 72 65 28 22 6d 6f 6d 65 6e 74 22 29 7d 63 61 74 63 68 28 65 29 7b 7d 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 6e 29 7d 65 6c 73 65 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 6e 3d 65 28 22 6d 6f
                                                                                                                                Data Ascii: /*! For license information please see pikaday.js.LICENSE.txt */!function(e,t){"use strict";var n;if("object"==typeof exports){try{n=require("moment")}catch(e){}module.exports=t(n)}else"function"==typeof define&&define.amd?define((function(e){try{n=e("mo
                                                                                                                                2024-02-21 20:30:55 UTC201INData Raw: 67 65 29 2c 65 2e 62 6f 75 6e 64 26 26 28 6f 28 65 2e 74 72 69 67 67 65 72 2c 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 5f 6f 6e 49 6e 70 75 74 43 6c 69 63 6b 29 2c 6f 28 65 2e 74 72 69 67 67 65 72 2c 22 66 6f 63 75 73 22 2c 74 68 69 73 2e 5f 6f 6e 49 6e 70 75 74 46 6f 63 75 73 29 2c 6f 28 65 2e 74 72 69 67 67 65 72 2c 22 62 6c 75 72 22 2c 74 68 69 73 2e 5f 6f 6e 49 6e 70 75 74 42 6c 75 72 29 29 29 2c 74 68 69 73 2e 65 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 65 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 65 6c 29 7d 7d 2c 78 7d 29 29 3b
                                                                                                                                Data Ascii: ge),e.bound&&(o(e.trigger,"click",this._onInputClick),o(e.trigger,"focus",this._onInputFocus),o(e.trigger,"blur",this._onInputBlur))),this.el.parentNode&&this.el.parentNode.removeChild(this.el)}},x}));


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                26192.168.2.64974518.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:55 UTC580OUTGET /assets/js/vendor/spark-md5.js HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://assistancefeesettlement.com/submit-claim
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:55 UTC566INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/javascript
                                                                                                                                Content-Length: 8229
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:56 GMT
                                                                                                                                Last-Modified: Wed, 22 Nov 2023 15:49:41 GMT
                                                                                                                                ETag: "d90b944ca44720946eaeeef7d3b505b3"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: lbWdyUgVGyuXG6OsQdmaswqZVtOoKfjF
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 fb71bc40c2ca2e3f3af674bf6527ac8a.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: wDk0F1MA9EddzfMINanR0GbzTbOL7GfYhW3vmcy6FKTVJHCxYDMa1g==
                                                                                                                                2024-02-21 20:30:55 UTC7628INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 74 29 3b 65 6c 73 65 7b 76 61 72 20 72 3b 74 72 79 7b 72 3d 77 69 6e 64 6f 77 7d 63 61 74 63 68 28 74 29 7b 72 3d 73 65 6c 66 7d 72 2e 53 70 61 72 6b 4d 44 35 3d 74 28 29 7d 7d 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 5b 22 30 22 2c 22 31 22 2c 22 32 22 2c 22 33 22 2c 22 34 22 2c 22 35 22 2c 22 36 22 2c 22 37 22 2c 22 38 22 2c 22 39 22 2c 22 61 22 2c 22 62 22 2c 22
                                                                                                                                Data Ascii: !function(t){if("object"==typeof exports)module.exports=t();else if("function"==typeof define&&define.amd)define(t);else{var r;try{r=window}catch(t){r=self}r.SparkMD5=t()}}((function(t){"use strict";var r=["0","1","2","3","4","5","6","7","8","9","a","b","
                                                                                                                                2024-02-21 20:30:55 UTC601INData Raw: 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 2c 75 2e 41 72 72 61 79 42 75 66 66 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 66 69 6e 69 73 68 3d 75 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 66 69 6e 69 73 68 2c 75 2e 41 72 72 61 79 42 75 66 66 65 72 2e 68 61 73 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 6e 3d 6f 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 2c 6e 2c 69 2c 68 2c 6f 2c 73 2c 61 3d 74 2e 6c 65 6e 67 74 68 2c 75 3d 5b 31 37 33 32 35 38 34 31 39 33 2c 2d 32 37 31 37 33 33 38 37 39 2c 2d 31 37 33 32 35 38 34 31 39 34 2c 32 37 31 37 33 33 38 37 38 5d 3b 66 6f 72 28 72 3d 36 34 3b 72 3c 3d 61 3b 72 2b 3d 36 34 29 65 28 75 2c 66 28 74 2e 73 75 62 61 72 72 61 79 28 72 2d 36 34 2c 72 29 29 29 3b 66 6f 72 28 6e 3d 28 74 3d 72 2d 36 34 3c
                                                                                                                                Data Ascii: otype.destroy,u.ArrayBuffer.prototype._finish=u.prototype._finish,u.ArrayBuffer.hash=function(t,r){var n=o(function(t){var r,n,i,h,o,s,a=t.length,u=[1732584193,-271733879,-1732584194,271733878];for(r=64;r<=a;r+=64)e(u,f(t.subarray(r-64,r)));for(n=(t=r-64<


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                27192.168.2.64974718.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:55 UTC586OUTGET /assets/js/vendor/vanilla-otp.min.js HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://assistancefeesettlement.com/submit-claim
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:55 UTC566INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/javascript
                                                                                                                                Content-Length: 2526
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:56 GMT
                                                                                                                                Last-Modified: Wed, 22 Nov 2023 15:49:41 GMT
                                                                                                                                ETag: "a92254e914b6368666fe932eb0710a0d"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: 8.YDpGUoFV08R0OGrYzRKFFUGQt.Py10
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 7737ef6f12229d4564d45a2b0c059e2e.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: VrRPyBPvf2Rs-I9Zx4MPE4oh5vEGQLQNteuN9lUeNtv8XLhSQVcY8Q==
                                                                                                                                2024-02-21 20:30:55 UTC2526INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 56 61 6e 69 6c 6c 61 4f 54 50 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 3d 6e 75 6c 6c 29 7b 69 66 28 74 68 69 73 2e 65 6d 70 74 79 43 68 61 72 3d 22 20 22 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 29 3b 65 6c 73 65 7b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 29 29 72 65 74 75 72 6e 3b 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 74 7d 65 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 74 68 69 73 2e 75 70 64 61 74 65 54 6f 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 7c 7c 6e 75 6c 6c 3a 65
                                                                                                                                Data Ascii: "use strict";var VanillaOTP=function(t,e=null){if(this.emptyChar=" ","string"==typeof t)this.container=document.querySelector(t);else{if(!(t instanceof Element))return;this.container=t}e&&("string"==typeof e?this.updateTo=document.querySelector(e)||null:e


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                28192.168.2.64974818.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:55 UTC584OUTGET /bundle.js?id=e190260047127575b5df HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://assistancefeesettlement.com/submit-claim
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:56 UTC568INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/javascript
                                                                                                                                Content-Length: 130471
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:56 GMT
                                                                                                                                Last-Modified: Wed, 14 Feb 2024 22:41:50 GMT
                                                                                                                                ETag: "4e4c349365cf2d2f4a9243859a23261c"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: JgtsKlgrDC6cHG3BrtntQj4ViSkES33G
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 7933995c46b01504206ecd6d3dfa5d10.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: wzifgdWMOofI8bPeO9q7pnhCUC92PShfuGMgWUiUpedb3MUUnZJQzw==
                                                                                                                                2024-02-21 20:30:56 UTC15816INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 62 75 6e 64 6c 65 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 36 36 36 3a 65 3d 3e 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 61 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 72 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 5b 74 5d 3d 6e 2e 76 61 6c 75 65 7d 2c 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 3a 7b 7d 2c 6f 3d
                                                                                                                                Data Ascii: /*! For license information please see bundle.js.LICENSE.txt */(()=>{var e={666:e=>{var t=function(e){"use strict";var t,n=Object.prototype,a=n.hasOwnProperty,r=Object.defineProperty||function(e,t,n){e[t]=n.value},i="function"==typeof Symbol?Symbol:{},o=
                                                                                                                                2024-02-21 20:30:56 UTC1137INData Raw: 70 65 6e 64 43 68 69 6c 64 28 6f 29 2c 65 2e 73 68 6f 77 46 61 71 28 29 7d 7d 29 29 2c 55 28 71 2c 22 68 69 64 65 22 2c 32 35 30 29 7d 7d 2c 7b 6b 65 79 3a 22 73 68 6f 77 46 61 71 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2c 6e 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 74 29 2e 67 65 74 28 22 69 64 22 29 3b 69 66 28 6e 3e 30 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 66 6c 75 73 68 2d 48 65 61 64 69 6e 67 2d 22 2e 63 6f 6e 63 61 74 28 6e 29 29 3b 61 26 26 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 61 71 2d 22 2e 63 6f 6e 63 61 74 28 6e 29 29
                                                                                                                                Data Ascii: pendChild(o),e.showFaq()}})),U(q,"hide",250)}},{key:"showFaq",value:function(e){var t=window.location.search,n=new URLSearchParams(t).get("id");if(n>0){var a=document.querySelector("#flush-Heading-".concat(n));a&&(document.getElementById("faq-".concat(n))
                                                                                                                                2024-02-21 20:30:56 UTC16384INData Raw: 69 72 6f 6e 6d 65 6e 74 28 29 7d 2c 74 68 69 73 2e 63 6c 61 69 6d 3d 7b 61 70 69 3a 61 70 69 67 43 6c 69 65 6e 74 46 61 63 74 6f 72 79 2e 6e 65 77 43 6c 69 65 6e 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 29 2c 66 6f 72 6d 3a 50 2c 69 6e 70 75 74 73 3a 7b 63 6f 6e 74 61 63 74 3a 7b 7d 2c 66 69 65 6c 64 73 3a 6e 75 6c 6c 2c 74 72 61 6e 73 61 63 74 69 6f 6e 73 3a 6e 75 6c 6c 2c 77 39 3a 6e 75 6c 6c 7d 2c 75 70 6c 6f 61 64 73 3a 5b 5d 2c 66 6c 61 67 73 3a 7b 76 61 6c 69 64 3a 21 30 2c 73 65 6e 74 3a 21 31 2c 73 75 63 63 65 73 73 3a 21 30 2c 6d 65 74 68 6f 64 3a 53 7d 2c 64 61 74 61 3a 7b 64 6f 6d 61 69 6e 3a 74 68 69 73 2e 68 6f 73 74 6e 61 6d 65 28 29 2c 63 6f 6e 74 61 63 74 3a 7b 7d 2c 66 69 65 6c 64 73 3a 7b 7d 2c 74 72 61 6e 73 61 63 74 69 6f 6e 73 3a 7b 7d
                                                                                                                                Data Ascii: ironment()},this.claim={api:apigClientFactory.newClient(this.config),form:P,inputs:{contact:{},fields:null,transactions:null,w9:null},uploads:[],flags:{valid:!0,sent:!1,success:!0,method:S},data:{domain:this.hostname(),contact:{},fields:{},transactions:{}
                                                                                                                                2024-02-21 20:30:56 UTC16384INData Raw: 69 6f 6e 22 7d 2c 5b 59 28 22 6c 65 67 65 6e 64 22 2c 7b 63 6c 61 73 73 3a 22 6d 62 2d 33 22 7d 2c 5b 5d 2c 65 2e 63 65 72 74 69 66 69 63 61 74 69 6f 6e 2e 61 74 74 65 73 74 61 74 69 6f 6e 2e 74 69 74 6c 65 29 2c 59 28 22 70 22 2c 7b 63 6c 61 73 73 3a 22 6d 62 2d 33 22 7d 2c 5b 5d 2c 65 2e 63 65 72 74 69 66 69 63 61 74 69 6f 6e 2e 61 74 74 65 73 74 61 74 69 6f 6e 2e 62 6f 64 79 29 2c 59 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 22 72 6f 77 22 7d 2c 5b 59 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 22 63 6f 6c 2d 6d 64 2d 35 22 7d 2c 5b 59 28 22 69 6e 70 75 74 22 2c 7b 74 79 70 65 3a 22 74 65 78 74 22 2c 6e 61 6d 65 3a 22 73 69 67 6e 61 74 75 72 65 22 2c 63 6c 61 73 73 3a 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 2c 69 64 3a 22 73 69 67 6e 61 74 75 72 65 22
                                                                                                                                Data Ascii: ion"},[Y("legend",{class:"mb-3"},[],e.certification.attestation.title),Y("p",{class:"mb-3"},[],e.certification.attestation.body),Y("div",{class:"row"},[Y("div",{class:"col-md-5"},[Y("input",{type:"text",name:"signature",class:"form-control",id:"signature"
                                                                                                                                2024-02-21 20:30:56 UTC3714INData Raw: 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 61 3e 3d 30 3b 2d 2d 61 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 61 5d 3b 69 66 28 72 2e 74 72 79 4c 6f 63 3c 3d 74 68 69 73 2e 70 72 65 76 26 26 6e 2e 63 61 6c 6c 28 72 2c 22 66 69 6e 61 6c 6c 79 4c 6f 63 22 29 26 26 74 68 69 73 2e 70 72 65 76 3c 72 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7b 76 61 72 20 69 3d 72 3b 62 72 65 61 6b 7d 7d 69 26 26 28 22 62 72 65 61 6b 22 3d 3d 3d 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 65 29 26 26 69 2e 74 72 79 4c 6f 63 3c 3d 74 26 26 74 3c 3d 69 2e 66 69 6e 61 6c 6c 79 4c 6f 63 26 26 28 69 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 69 3f 69 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3a 7b 7d 3b 72 65 74 75 72 6e 20 6f 2e 74 79 70 65 3d 65 2c 6f 2e
                                                                                                                                Data Ascii: yEntries.length-1;a>=0;--a){var r=this.tryEntries[a];if(r.tryLoc<=this.prev&&n.call(r,"finallyLoc")&&this.prev<r.finallyLoc){var i=r;break}}i&&("break"===e||"continue"===e)&&i.tryLoc<=t&&t<=i.finallyLoc&&(i=null);var o=i?i.completion:{};return o.type=e,o.
                                                                                                                                2024-02-21 20:30:56 UTC16384INData Raw: 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 2c 6f 3d 30 2c 6c 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 3b 6f 3c 6c 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 7a 28 6c 5b 6f 5d 2c 32 29 2c 63 3d 73 5b 30 5d 2c 64 3d 73 5b 31 5d 3b 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 63 2c 64 29 7d 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 61 70 70 65 6e 64 28 65 29 7d 29 29 2c 61 26 26 28 69 2e 69 6e 6e 65 72 48 54 4d 4c 3d 61 29 3b 66 6f 72 28 76 61 72 20 75 3d 30 2c 6d 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 72 29 3b 75 3c 6d 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 7b 76 61 72 20 66 3d 7a 28 6d 5b 75 5d 2c 32 29 2c 70 3d 66 5b 30 5d 2c 68 3d 66 5b 31 5d 3b 69 2e 61 64
                                                                                                                                Data Ascii: t.createElement(e),o=0,l=Object.entries(t);o<l.length;o++){var s=z(l[o],2),c=s[0],d=s[1];i.setAttribute(c,d)}n.forEach((function(e){return i.append(e)})),a&&(i.innerHTML=a);for(var u=0,m=Object.entries(r);u<m.length;u++){var f=z(m[u],2),p=f[0],h=f[1];i.ad
                                                                                                                                2024-02-21 20:30:56 UTC16384INData Raw: 65 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 5b 65 5d 29 7d 29 29 2e 6a 6f 69 6e 28 22 26 22 29 2c 64 3d 7b 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 61 2e 66 69 6c 65 2e 74 79 70 65 2c 22 78 2d 61 6d 7a 2d 74 61 67 67 69 6e 67 22 3a 63 7d 7d 2c 6d 3d 22 22 2c 65 2e 70 72 65 76 3d 31 31 2c 65 2e 6e 65 78 74 3d 31 34 2c 61 78 69 6f 73 2e 70 75 74 28 6c 2e 64 61 74 61 2e 75 70 6c 6f 61 64 55 52 4c 2c 61 2e 66 69 6c 65 2c 64 29 3b 63 61 73 65 20 31 34 3a 75 3d 65 2e 73 65 6e 74 2c 65 2e 6e 65 78 74 3d 32 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 37 3a 65 2e 70 72 65 76 3d 31 37 2c 65 2e 74 30 3d 65 2e 63 61 74 63 68 28 31 31 29 2c 6d 3d 65 2e 74 30 3b 63 61 73 65 20 32 30 3a 32 30 30 3d 3d 75
                                                                                                                                Data Ascii: e)+"="+encodeURIComponent(s[e])})).join("&"),d={headers:{"Content-Type":a.file.type,"x-amz-tagging":c}},m="",e.prev=11,e.next=14,axios.put(l.data.uploadURL,a.file,d);case 14:u=e.sent,e.next=20;break;case 17:e.prev=17,e.t0=e.catch(11),m=e.t0;case 20:200==u
                                                                                                                                2024-02-21 20:30:56 UTC16384INData Raw: 75 74 73 2e 74 72 61 6e 73 61 63 74 69 6f 6e 73 3d 41 72 72 61 79 2e 66 72 6f 6d 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 23 74 72 61 6e 73 61 63 74 69 6f 6e 73 20 69 6e 70 75 74 2c 20 23 74 72 61 6e 73 61 63 74 69 6f 6e 73 20 74 65 78 74 61 72 65 61 2c 20 23 74 72 61 6e 73 61 63 74 69 6f 6e 73 20 73 65 6c 65 63 74 22 29 29 2c 74 68 69 73 2e 66 6f 72 6d 61 74 5f 63 6c 61 69 6d 5f 64 61 74 61 28 74 29 2c 74 2e 64 61 74 61 2e 63 6f 6e 74 61 63 74 2e 64 61 74 65 3d 28 72 3d 6e 65 77 20 44 61 74 65 29 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2b 22 2d 22 2b 28 22 30 30 22 2b 28 72 2e 67 65 74 4d 6f 6e 74 68 28 29 2b 31 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 2d 22 2b 28 22 30 30 22 2b 72 2e 67 65 74 44 61 74 65 28
                                                                                                                                Data Ascii: uts.transactions=Array.from(document.querySelectorAll("#transactions input, #transactions textarea, #transactions select")),this.format_claim_data(t),t.data.contact.date=(r=new Date).getFullYear()+"-"+("00"+(r.getMonth()+1)).slice(-2)+"-"+("00"+r.getDate(
                                                                                                                                2024-02-21 20:30:56 UTC16384INData Raw: 64 61 74 61 2e 74 72 61 6e 73 61 63 74 69 6f 6e 73 5b 61 5d 7c 7c 28 74 2e 64 61 74 61 2e 74 72 61 6e 73 61 63 74 69 6f 6e 73 5b 61 5d 3d 7b 7d 29 2c 74 2e 64 61 74 61 2e 74 72 61 6e 73 61 63 74 69 6f 6e 73 5b 61 5d 5b 6e 5d 3d 65 2e 76 61 6c 75 65 29 3a 74 2e 64 61 74 61 2e 74 72 61 6e 73 61 63 74 69 6f 6e 73 5b 6e 5d 3d 65 2e 76 61 6c 75 65 29 3a 22 63 68 65 63 6b 62 6f 78 22 3d 3d 65 2e 74 79 70 65 3f 65 2e 63 68 65 63 6b 65 64 3f 61 3f 28 74 2e 64 61 74 61 2e 74 72 61 6e 73 61 63 74 69 6f 6e 73 5b 61 5d 7c 7c 28 74 2e 64 61 74 61 2e 74 72 61 6e 73 61 63 74 69 6f 6e 73 5b 61 5d 3d 7b 7d 29 2c 74 2e 64 61 74 61 2e 74 72 61 6e 73 61 63 74 69 6f 6e 73 5b 61 5d 5b 6e 5d 3d 65 2e 76 61 6c 75 65 29 3a 74 2e 64 61 74 61 2e 74 72 61 6e 73 61 63 74 69 6f 6e 73
                                                                                                                                Data Ascii: data.transactions[a]||(t.data.transactions[a]={}),t.data.transactions[a][n]=e.value):t.data.transactions[n]=e.value):"checkbox"==e.type?e.checked?a?(t.data.transactions[a]||(t.data.transactions[a]={}),t.data.transactions[a][n]=e.value):t.data.transactions
                                                                                                                                2024-02-21 20:30:56 UTC11500INData Raw: 71 75 69 72 65 64 22 2c 72 65 71 75 69 72 65 64 3a 22 22 7d 29 2c 59 28 22 6c 61 62 65 6c 22 2c 7b 66 6f 72 3a 22 7a 65 72 6f 5f 7a 65 72 6f 5f 69 64 22 7d 2c 5b 5d 2c 65 2e 66 6f 72 6d 5f 6f 70 74 69 6f 6e 73 2e 6e 6f 74 69 63 65 5f 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2e 7a 65 72 6f 5f 7a 65 72 6f 5f 69 64 2b 27 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 27 29 5d 29 2c 59 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 22 6d 62 2d 33 22 7d 2c 5b 59 28 22 69 6e 70 75 74 22 2c 7b 74 79 70 65 3a 22 74 65 78 74 22 2c 6e 61 6d 65 3a 22 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 5f 63 6f 64 65 22 2c 63 6c 61 73 73 3a 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 2c 69 64 3a 22 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 5f 63 6f 64 65 22 2c 22
                                                                                                                                Data Ascii: quired",required:""}),Y("label",{for:"zero_zero_id"},[],e.form_options.notice_confirmation.zero_zero_id+' <span class="error"></span>')]),Y("div",{class:"mb-3"},[Y("input",{type:"text",name:"confirmation_code",class:"form-control",id:"confirmation_code","


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                29192.168.2.64974916.182.73.334431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:55 UTC370OUTGET /img/loading.gif HTTP/1.1
                                                                                                                                Host: angeion-public.s3.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:56 UTC401INHTTP/1.1 200 OK
                                                                                                                                x-amz-id-2: y8+WchyNU8BPZBTzAqQth+AVAVeFIvl7MvTSMUJTgtbL3ORQeVgXd9UhdB/AYNP+uBrTLYDnq54=
                                                                                                                                x-amz-request-id: TA8NB255NS5XH8GQ
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:56 GMT
                                                                                                                                Last-Modified: Thu, 11 Jul 2019 15:30:37 GMT
                                                                                                                                ETag: "f7ccc9e1852de0225d0800fc38406020"
                                                                                                                                x-amz-version-id: null
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Content-Type: image/gif
                                                                                                                                Server: AmazonS3
                                                                                                                                Content-Length: 43906
                                                                                                                                Connection: close
                                                                                                                                2024-02-21 20:30:56 UTC16384INData Raw: 47 49 46 38 39 61 5e 01 5e 01 c4 1f 00 05 49 82 0e 4f 87 1c 5a 8e 2d 66 96 fd fe fe 42 75 a0 fc fd fd df e8 ef f9 fb fc 51 80 a8 f7 f9 fb d7 e2 eb ab c2 d5 98 b4 cc c7 d6 e3 66 90 b3 8d ac c6 5d 89 ae e6 ed f3 f4 f7 fa ee f2 f6 bd cf de cf dc e7 7a 9e bd f1 f5 f8 83 a5 c1 b5 c9 da 70 97 b8 a2 bb d0 ea f0 f5 01 46 80 ff ff ff 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65
                                                                                                                                Data Ascii: GIF89a^^IOZ-fBuQf]zpF!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core
                                                                                                                                2024-02-21 20:30:56 UTC623INData Raw: 17 37 52 25 25 62 25 37 2f 69 47 05 52 47 22 62 13 1b ba 13 6f 5d 97 75 81 67 1b 10 80 84 96 10 34 6c 77 86 51 00 68 4d 62 6f 87 01 81 e5 52 00 cc 77 04 ae 96 23 04 37 1a 8d 07 30 40 38 05 bb e7 6c 37 16 15 75 58 2d 12 38 05 f3 17 3b 6f 58 16 ac 37 2f 73 24 83 ff 3f 30 85 3b 65 6d 87 01 83 7a a8 6d 52 c0 77 2d f2 00 5e 08 0f 73 57 2d cf 66 05 a3 48 22 03 b0 8b c7 90 86 72 b8 0b 56 30 76 2e 92 60 96 31 01 3a 08 2a 10 72 0e 07 40 8c 46 10 72 39 72 84 b1 81 6b 6c 17 19 0f c0 01 0e 10 1a ae 68 03 04 f0 84 18 12 01 d4 d8 53 13 37 4f 91 b1 01 83 81 46 4b e0 29 4c c2 88 65 71 85 35 33 10 ef 61 20 15 80 0b 49 a0 01 4c 02 70 87 61 00 92 78 61 91 11 01 1c 10 1d 46 a0 5c 1c d6 1b 79 78 3f 4a 91 42 af 92 8e 8f 21 8f 39 91 24 10 99 32 02 10 01 58 b7 03 70 e6 6c 63 98
                                                                                                                                Data Ascii: 7R%%b%7/iGRG"bo]ug4lwQhMboRw#70@8l7uX-8;oX7/s$?0;emzmRw-^sW-fH"rV0v.`1:*r@Fr9rklhS7OFK)Leq53a ILpaxaF\yx?JB!9$2Xplc
                                                                                                                                2024-02-21 20:30:56 UTC16384INData Raw: 04 d7 d9 25 a4 84 9e 8b f0 3a c7 b5 01 f7 39 05 13 60 a0 d7 01 00 a4 d7 11 c1 88 29 c7 09 06 65 78 28 1b d2 9e a3 e0 99 77 d2 2e 11 fa 04 5a 89 27 1a 1a 0f 2d 07 28 02 50 24 62 e0 3d ae 89 1a 01 00 a1 f0 f0 76 55 02 9a 2b f2 91 e3 85 a0 a7 10 a0 41 fa 9f 64 e0 44 3b ca a3 fc 52 99 c5 89 21 3d 8a 9c 57 10 66 d0 c8 01 2f 5a 09 3a 3a 2b 90 a9 59 dd 55 49 1e 85 0a 72 19 55 1b 30 9e 60 50 01 1e 4a 1e 06 25 9f 53 93 a6 9d 71 a3 66 0a 06 9f 78 5a a4 67 a1 83 10 87 0e 12 00 19 90 a5 59 00 a4 87 82 3f 54 d9 09 5b 3a 38 17 c0 a6 64 30 9a c1 d2 3b de 79 08 fd d9 20 84 43 a5 5f 80 93 4b 25 00 0c 10 a7 97 a0 00 44 da 1c b2 03 a9 60 70 92 d0 88 22 bf 09 09 84 99 1f 29 d9 01 76 ea 04 31 7a 29 4e 92 77 ff 9e 30 a1 f8 f1 98 8b 7a 05 4a 19 2c 84 73 00 b1 0a 08 5e b9 63 10
                                                                                                                                Data Ascii: %:9`)ex(w.Z'-(P$b=vU+AdD;R!=Wf/Z::+YUIrU0`PJ%SqfxZgY?T[:8d0;y C_K%D`p")v1z)Nw0zJ,s^c
                                                                                                                                2024-02-21 20:30:56 UTC1024INData Raw: c2 90 c9 6b fd 03 a1 20 2f 19 2d 17 ea 73 cf 3f dd 01 1c 12 00 6e 1d 7c ce 38 d7 b6 60 01 0c 70 01 09 f0 29 77 9d b6 3f 2c d8 4b 30 07 88 e2 00 1c b0 01 09 90 22 ed 55 38 a4 ca d8 56 37 01 07 f0 5f 1b f0 08 7f ed 70 33 89 d9 59 30 01 18 b0 00 85 0d 21 90 90 d8 cf 70 6f a2 3d 97 06 80 00 18 60 01 1c 70 01 10 42 0a aa 7d 0a 2e db da 2e a3 00 12 00 33 5f 42 d9 ed 4a 94 ba 8d 6c 08 30 01 12 c0 00 10 10 a6 4c f2 c7 0d 38 dc 8d f6 01 a5 8d dc 35 62 db d2 1a 99 ce 3d 06 13 d0 01 b2 2d 4b 29 f2 d9 0d 91 db d7 ed 61 18 70 00 1a 10 d9 a1 9c 0b df 9a b7 e1 8d 06 d6 b0 2b 15 90 dc e1 62 58 21 a6 d2 eb bd 3c 1a 32 db 93 ed d7 6c b2 d8 f5 6d 06 e3 c5 dd db 0d 60 d8 88 ad 98 95 d4 df 71 40 00 08 80 00 9b dd 00 1b 20 a6 95 ad 34 3e 6a e0 7c 80 00 14 70 00 0c 90 01 7f a2
                                                                                                                                Data Ascii: k /-s?n|8`p)w?,K0"U8V7_p3Y0!po=`pB}..3_BJl0L85b=-K)ap+bX!<2lm`q@ 4>j|p
                                                                                                                                2024-02-21 20:30:56 UTC1093INData Raw: 42 29 e6 94 5b 03 11 84 18 e3 8e 17 36 30 54 8d 21 29 80 41 05 06 be c8 e3 91 32 6e e0 80 83 40 ca 23 c6 02 0d 18 88 1f 92 54 e2 52 17 03 14 a0 d8 24 3c 18 40 59 40 00 53 56 29 26 2b 03 28 b9 e1 96 cd 6c b6 40 06 03 18 39 e6 9b df b8 42 01 61 68 36 a3 40 05 17 b4 09 e7 9e 28 0d 20 5b 9d ce 8c 97 67 98 7c 16 2a 48 38 09 b4 77 26 a0 7c 29 e0 c0 06 7a 1a 2a 29 41 93 40 d0 81 96 8c 6e e2 17 9b 84 4e ea 69 20 c8 2c 99 e9 26 08 1c 00 41 02 6e 7e aa 2a 2b 12 61 39 2a 26 1d 30 f0 e5 aa b4 2e a8 24 9d af e6 01 dd 06 e8 d5 ea 6b 9c 05 b8 9a ab 1e 5e 76 fa eb af 12 5d c0 d2 b0 68 4c 50 41 02 03 1d 2b ad 3a 02 24 e0 c0 ff 04 8b 32 db c4 01 90 4e eb ad 52 13 2d ab 6d 14 0a 68 80 ea b7 e8 56 43 48 32 cb 8c eb 04 02 12 b0 99 ee bc ea 06 8b 8d bb 7d 18 60 6e aa f4 f6 3b
                                                                                                                                Data Ascii: B)[60T!)A2n@#TR$<@Y@SV)&+(l@9Bah6@( [g|*H8w&|)z*)A@nNi ,&An~*+a9*&0.$k^v]hLPA+:$2NR-mhVCH2}`n;
                                                                                                                                2024-02-21 20:30:56 UTC8398INData Raw: e0 b9 84 00 18 60 00 b4 4a 38 88 89 1c 95 1b f2 9c 96 1c 8a 56 06 04 30 34 22 b1 71 e3 59 0e c0 01 e0 b8 26 1c 17 c8 aa 33 18 40 d4 5a 05 60 03 75 3b c3 15 72 54 c2 de 41 51 91 5b 81 4e 03 32 86 0b 01 70 20 a6 a5 20 40 07 02 7b ac cb c6 0f 0d c2 e3 40 75 68 78 47 a0 e6 c4 00 08 58 13 69 53 42 58 67 e4 f2 99 f7 d3 59 1d f4 80 01 09 48 40 aa 5b 19 92 0d 75 17 00 08 c0 55 13 c3 b0 6a 8c 04 d0 00 bb da 6e 02 ff 8f 8a 14 89 12 80 32 5f a0 f4 58 02 80 80 64 a9 67 00 0a 68 40 4a 49 d1 19 0b 4b 11 41 e9 8e 28 36 05 f4 9e 18 8c c0 ab b5 b0 e3 af be 48 a3 b4 2e 2b 33 ef 15 01 6e c4 01 8c 00 18 80 da 4b 28 40 9d ad 8d 40 7f 6d a7 a6 53 55 96 2a 11 a8 9d 2f d2 f1 2b 71 2c e0 b9 c3 72 54 c1 c0 94 1e a2 61 38 11 77 7b f0 a4 12 70 22 f4 59 20 0b c0 45 49 73 35 49 8a 9d
                                                                                                                                Data Ascii: `J8V04"qY&3@Z`u;rTAQ[N2p @{@uhxGXiSBXgYH@[uUjn2_Xdgh@JIKA(6H.+3nK(@@mSU*/+q,rTa8w{p"Y EIs5I


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                30192.168.2.64975023.41.168.93443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:56 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept: */*
                                                                                                                                Accept-Encoding: identity
                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                Host: fs.microsoft.com
                                                                                                                                2024-02-21 20:30:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                Server: ECAcc (chd/0758)
                                                                                                                                X-CID: 11
                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                X-Ms-Region: prod-eus-z1
                                                                                                                                Cache-Control: public, max-age=82507
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:56 GMT
                                                                                                                                Connection: close
                                                                                                                                X-CID: 2


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                31192.168.2.649751142.250.65.1644431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:56 UTC1149OUTGET /recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=bfn22iqimj93 HTTP/1.1
                                                                                                                                Host: www.google.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
                                                                                                                                2024-02-21 20:30:56 UTC891INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                Pragma: no-cache
                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:56 GMT
                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-dnGZ4wM-8um7Cm7SjlKTIA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                Server: GSE
                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                Accept-Ranges: none
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Connection: close
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                2024-02-21 20:30:56 UTC361INData Raw: 32 61 64 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                                                                                                                                Data Ascii: 2add<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                                                                                                                                2024-02-21 20:30:56 UTC1252INData Raw: 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66
                                                                                                                                Data Ascii: o/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//f
                                                                                                                                2024-02-21 20:30:56 UTC1252INData Raw: 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20
                                                                                                                                Data Ascii: 9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329,
                                                                                                                                2024-02-21 20:30:56 UTC1252INData Raw: 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a
                                                                                                                                Data Ascii: 0-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}
                                                                                                                                2024-02-21 20:30:56 UTC1252INData Raw: 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c
                                                                                                                                Data Ascii: */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA,
                                                                                                                                2024-02-21 20:30:56 UTC1252INData Raw: 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b
                                                                                                                                Data Ascii: l(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal;
                                                                                                                                2024-02-21 20:30:56 UTC1252INData Raw: 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 79 69 4e 57 33 52 39 6a 6b 79 4c 56 50 35 2d 45 45 5a 4c 44 7a 55 74 41 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 64 6e 47 5a 34 77 4d 2d 38 75 6d 37 43 6d 37 53 6a 6c 4b 54 49 41 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70
                                                                                                                                Data Ascii: U+FEFF, U+FFFD;}</style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/styles__ltr.css"><script nonce="dnGZ4wM-8um7Cm7SjlKTIA" type="text/javascript">window['__recaptcha_api'] = 'http
                                                                                                                                2024-02-21 20:30:56 UTC1252INData Raw: 31 51 76 38 5f 35 4d 6c 70 7a 5a 6b 69 38 74 75 41 53 64 47 35 72 78 4d 46 79 4e 56 63 37 49 66 58 32 72 72 6c 49 67 4d 76 35 77 5f 62 37 6c 48 52 54 63 35 77 54 64 63 58 31 56 61 30 4d 48 5a 64 6a 47 6a 48 6b 55 30 45 4f 52 5f 4f 38 4d 4c 58 6e 4f 6d 6d 79 4e 76 4d 47 45 52 30 4c 57 53 49 79 31 69 53 55 6c 48 51 37 32 39 68 39 71 46 45 76 46 46 4c 79 43 70 4e 47 5f 71 69 6c 49 46 61 64 67 58 53 39 56 45 52 67 51 6d 4d 31 36 68 4e 31 36 41 4e 54 71 6f 36 39 70 6a 58 44 65 75 43 58 48 34 34 61 50 4b 52 74 34 45 74 76 6b 6d 33 78 39 4c 37 6a 58 67 38 65 48 70 35 56 57 68 79 44 6d 77 78 4f 5a 77 43 78 55 2d 36 64 4f 34 32 70 50 36 42 6a 5f 75 78 31 64 58 30 7a 73 4a 57 58 7a 74 63 6d 62 50 43 62 4f 64 64 77 5f 69 38 53 4c 6d 32 70 5a 76 61 4f 47 6c 4e 79 55
                                                                                                                                Data Ascii: 1Qv8_5MlpzZki8tuASdG5rxMFyNVc7IfX2rrlIgMv5w_b7lHRTc5wTdcX1Va0MHZdjGjHkU0EOR_O8MLXnOmmyNvMGER0LWSIy1iSUlHQ729h9qFEvFFLyCpNG_qilIFadgXS9VERgQmM16hN16ANTqo69pjXDeuCXH44aPKRt4Etvkm3x9L7jXg8eHp5VWhyDmwxOZwCxU-6dO42pP6Bj_ux1dX0zsJWXztcmbPCbOddw_i8SLm2pZvaOGlNyU
                                                                                                                                2024-02-21 20:30:56 UTC1252INData Raw: 35 72 64 6f 71 41 42 54 6a 64 7a 6c 54 58 46 73 47 68 74 34 50 43 4f 51 79 42 59 61 45 46 55 49 2d 6b 53 33 44 69 66 5f 35 77 68 70 6e 64 38 49 55 4f 46 64 79 35 53 51 4c 43 36 32 70 69 73 73 77 6c 64 4a 36 46 4f 61 46 6b 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 64 6e 47 5a 34 77 4d 2d 38 75 6d 37 43 6d 37 53 6a 6c 4b 54 49 41 22 3e 0a 20 20 20 20 20 20 72 65 63 61 70 74 63 68 61 2e 61 6e 63 68 6f 72 2e 4d 61 69 6e 2e 69 6e 69 74 28 22 5b 5c 78 32 32 61 69 6e 70 75 74 5c 78 32 32 2c 5b 5c 78 32 32 62 67 64 61 74 61 5c 78 32 32 2c 5c 78 32 32 4c 79 39 33 64 33 63 75 5a 32 39 76 5a 32 78 6c 4c 6d 4e 76 62 53 39 71 63 79 39 69 5a 79 39 45 63 54 52 7a 4e 57 5a 49 55 54 52 4e 63
                                                                                                                                Data Ascii: 5rdoqABTjdzlTXFsGht4PCOQyBYaEFUI-kS3Dif_5whpnd8IUOFdy5SQLC62pisswldJ6FOaFk"><script type="text/javascript" nonce="dnGZ4wM-8um7Cm7SjlKTIA"> recaptcha.anchor.Main.init("[\x22ainput\x22,[\x22bgdata\x22,\x22Ly93d3cuZ29vZ2xlLmNvbS9qcy9iZy9EcTRzNWZIUTRNc
                                                                                                                                2024-02-21 20:30:56 UTC604INData Raw: 62 44 56 7a 63 32 74 6f 55 58 70 44 59 30 70 4e 4c 31 4e 69 4f 57 39 32 52 6a 4e 49 56 45 39 44 53 6e 5a 78 61 55 5a 5a 5a 45 4a 68 51 57 70 36 63 33 68 5a 53 45 78 53 59 54 6c 52 5a 69 74 4e 55 6c 4a 44 63 47 5a 6f 52 46 64 32 59 6c 4e 68 65 47 78 75 61 48 46 32 55 30 74 6b 63 55 46 53 55 6c 42 76 4d 45 68 61 52 45 5a 61 55 6b 56 78 53 58 6f 32 54 6c 6c 4d 4e 6b 59 32 4d 57 4a 34 61 32 56 43 57 6b 30 76 4c 31 68 76 54 58 4e 46 62 30 78 51 57 57 35 71 55 6c 42 70 56 30 78 54 5a 46 52 75 55 7a 4a 75 61 54 4e 6b 61 56 4e 44 62 6d 46 48 55 32 4e 6f 65 55 5a 76 5a 47 64 4f 55 57 68 77 62 33 56 4c 56 45 64 45 65 58 70 56 64 53 39 43 4d 46 6c 4e 4d 6e 4a 4f 53 48 41 7a 4e 48 70 50 55 47 56 78 65 6b 77 76 52 47 31 6f 4c 33 68 46 65 55 49 31 63 6c 70 75 62 46 59
                                                                                                                                Data Ascii: bDVzc2toUXpDY0pNL1NiOW92RjNIVE9DSnZxaUZZZEJhQWp6c3hZSExSYTlRZitNUlJDcGZoRFd2YlNheGxuaHF2U0tkcUFSUlBvMEhaREZaUkVxSXo2TllMNkY2MWJ4a2VCWk0vL1hvTXNFb0xQWW5qUlBpV0xTZFRuUzJuaTNkaVNDbmFHU2NoeUZvZGdOUWhwb3VLVEdEeXpVdS9CMFlNMnJOSHAzNHpPUGVxekwvRG1oL3hFeUI1clpubFY


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                32192.168.2.64975423.41.168.93443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:57 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept: */*
                                                                                                                                Accept-Encoding: identity
                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                Host: fs.microsoft.com
                                                                                                                                2024-02-21 20:30:57 UTC530INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                X-Azure-Ref: 08K+nYgAAAACXC/Ywsy9UQ60qHfPpvzYzU0pDRURHRTA1MTIAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                Cache-Control: public, max-age=82397
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:57 GMT
                                                                                                                                Content-Length: 55
                                                                                                                                Connection: close
                                                                                                                                X-CID: 2
                                                                                                                                2024-02-21 20:30:57 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                33192.168.2.64975352.85.61.1214431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:57 UTC661OUTGET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://assistancefeesettlement.com
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:57 UTC1114INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 38071
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:57 GMT
                                                                                                                                x-amzn-RequestId: d2b75840-51b1-4f9c-8057-4d0c48564f06
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                x-amz-apigw-id: TgOMOGWOoAMEdZw=
                                                                                                                                x-custom-header: get angeion website content
                                                                                                                                Access-Control-Expose-Headers: X-Device-Token
                                                                                                                                X-Device-Token: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJkZXZpY2VJZCI6Im1nd3A3aWxnbnRjN3d3Ym45MXY4ajYwMCIsImlhdCI6MTcwODU0NzM0Mn0.FRr7PT9Oq4r18WW9OL4kCcAl-_1N0IvZjvyHkpm_7A5LHHp1fBLISuqkOWrWoZjzezQugu8xcKewu09AzdO3wcgQ7fyeeqpUlngAyI5F4STOEBiHXQGnUX2_sxetT8hOmkb_yfBNGgehOxX3ctXnBJTK4oMTy1P4N47MaOXuD9pCfEbLSl88fCyDoXWq17p00Eyx4WRbOa0OJNB4htRmoPzahKQXDDInUjk2GuBaeQ-uhTI3qSmthsi6QMsL5KZzDbblvy_-9L8xiu1j97Gq7sMSc-tgpBfPs_LSywYDEZdH8S2SaTy7kgQhbgmZDGNvCFSPHZeNbSZJYnha08OeaA
                                                                                                                                X-Amzn-Trace-Id: Root=1-65d65d81-59c7ac261e3196d647b833ae
                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 0812978283e8debc2d404f4a7b32d866.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: k0ioPjer88It7EDkC7KuBJ-thxaHXv-X_wYkVWrdBOlKKSuQ0Ijl5w==
                                                                                                                                2024-02-21 20:30:57 UTC15270INData Raw: 7b 22 66 69 6e 64 52 65 73 75 6c 74 22 3a 7b 22 5f 69 64 22 3a 22 36 35 63 36 38 66 37 30 64 66 30 32 63 36 35 66 33 64 65 31 61 63 39 37 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 35 34 22 2c 22 65 6e 76 22 3a 22 62 65 74 61 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 63 6f 6e 66 22 3a 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 69 6e 66 6f 22 3a 22 49 6e 66 6f 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 22 22 2c 22 75 70 64 61 74 65 64 5f 62 79 22 3a
                                                                                                                                Data Ascii: {"findResult":{"_id":"65c68f70df02c65f3de1ac97","version":"0.0.54","env":"beta","domain":"www.assistancefeesettlement.com","email_conf":"Confirmation@assistancefeesettlement.com","email_info":"Info@assistancefeesettlement.com","analytics":"","updated_by":
                                                                                                                                2024-02-21 20:30:57 UTC16384INData Raw: 65 6c 66 20 61 6e 64 20 57 61 73 68 69 6e 67 74 6f 6e 20 70 75 72 63 68 61 73 65 72 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 44 65 66 65 6e 64 61 6e 74 73 20 64 65 6e 79 20 61 6e 79 20 77 72 6f 6e 67 64 6f 69 6e 67 2e 20 54 68 65 79 20 63 6f 6e 74 65 6e 64 20 74 68 61 74 20 74 68 65 79 20 68 61 76 65 20 63 6f 6d 70 6c 69 65 64 20 77 69 74 68 20 74 68 65 20 6c 61 77 20 69 6e 20 61 6c 6c 20 72 65 73 70 65 63 74 73 20 61 6e 64 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 20 61 6e 64 20 70 72 6f 70 65 72 6c 79 20 69 6e 66 6f 72 6d 65 64 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 6c 61 6e 20 70 72 69 63 65 2c 20 63 6f 76 65 72 61 67 65 73 20 61 6e 64 20 62 65 6e 65 66
                                                                                                                                Data Ascii: elf and Washington purchasers.</p>\n\n<p style=\"text-align:justify\">Defendants deny any wrongdoing. They contend that they have complied with the law in all respects and at all times and properly informed customers of the plan price, coverages and benef
                                                                                                                                2024-02-21 20:30:57 UTC6417INData Raw: 61 6e 74 20 49 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 4e 75 6d 62 65 72 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 45 6d 61 69 6c 20 4e 6f 74 69 63 65 20 6f 72 20 50 6f 73 74 63 61 72 64 20 4e 6f 74 69 63 65 20 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 65 20 6f 62 6a 65 63 74 69 6e 67 20 53 65 74 74 6c 65 6d 65 6e 74 20 43 6c 61 73 73 20 4d 65 6d 62 65 72 20 6f 72 20 64 6f 63 75 6d 65 6e 74 73 20 6f 72 20 74 65 73 74 69 6d 6f 6e 79 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 74 68 61 74 20 74 68 65 20 6f 62 6a 65 63 74 6f 72 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 43 6c 61 73 73 3b 3c 62 72 20 2f 3e 5c 6e 64 2e 20 61 20 73 74 61 74 65 6d 65 6e 74 20 6f 66 20 65
                                                                                                                                Data Ascii: ant Identification Number included in the Email Notice or Postcard Notice directed to the objecting Settlement Class Member or documents or testimony sufficient to establish that the objector is a member of the Settlement Class;<br />\nd. a statement of e


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                34192.168.2.64975818.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:57 UTC619OUTGET /docs/formDefault.json HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://assistancefeesettlement.com/submit-claim
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ag_UUID=1132c68e27f82dd293354fcde22f92fb
                                                                                                                                2024-02-21 20:30:57 UTC568INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 79295
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:58 GMT
                                                                                                                                Last-Modified: Wed, 14 Feb 2024 22:41:52 GMT
                                                                                                                                ETag: "43857a4df24b83267e9815227463a54e"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: HRHeQFJg31gzSb6_sd7SgwsyrahcHR0t
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 777bb716b31e5bbc92d320e733371d3a.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: TxSWargOW6JuJm4Ua3pDDFax-pZHpvqCo_FGLo49s6CTa38Vray7sg==
                                                                                                                                2024-02-21 20:30:58 UTC15819INData Raw: 7b 0a 20 20 20 20 22 5f 69 64 22 3a 20 22 77 77 77 2e 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 2d 76 32 22 2c 0a 20 20 20 20 22 63 6c 61 69 6d 5f 66 6f 72 6d 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 65 6e 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 6f 72 6d 5f 6f 70 74 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 69 74 6c 65 22 3a 20 22 53 75 62 6d 69 74 20 43 6c 61 69 6d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 6f 74 69 63 65 5f 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 69 73 70 6c 61 79 22 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                Data Ascii: { "_id": "www.assistancefeesettlement.com-v2", "claim_form": { "en": { "form_options": { "title": "Submit Claim", "notice_confirmation": { "display": true,
                                                                                                                                2024-02-21 20:30:58 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 62 65 6c 22 3a 20 22 49 64 61 68 6f 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 22 49 44 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 65 63 74 65 64 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 62 65 6c 22 3a 20 22 49 6c 6c 69 6e 6f 69 73 22 2c 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: { "label": "Idaho", "value": "ID", "selected": false }, { "label": "Illinois",
                                                                                                                                2024-02-21 20:30:58 UTC16384INData Raw: 20 22 73 65 6c 65 63 74 65 64 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 62 65 6c 22 3a 20 22 43 61 6d 62 6f 64 69 61 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 22 4b 48 4d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 65 63 74 65 64 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                Data Ascii: "selected": false }, { "label": "Cambodia", "value": "KHM", "selected": false },
                                                                                                                                2024-02-21 20:30:58 UTC2048INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 62 65 6c 22 3a 20 22 4c 61 6f 20 50 65 6f 70 6c 65 27 73 20 44 65 6d 6f 63 72 61 74 69 63 20 52 65 70 75 62 6c 69 63 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 22 4c 41 4f 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 65 63 74 65 64 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                Data Ascii: { "label": "Lao People's Democratic Republic", "value": "LAO", "selected": false }, {
                                                                                                                                2024-02-21 20:30:58 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 22 4d 4b 44 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 65 63 74 65 64 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 62 65 6c 22 3a 20 22 4d 61 64 61 67 61 73 63 61 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 22 4d 44 47 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                Data Ascii: "value": "MKD", "selected": false }, { "label": "Madagascar", "value": "MDG",
                                                                                                                                2024-02-21 20:30:58 UTC12276INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 62 65 6c 22 3a 20 22 53 77 69 74 7a 65 72 6c 61 6e 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 22 43 48 45 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 65 63 74 65 64 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 62 65 6c 22 3a 20 22 53 79 72 69 61 6e 20 41 72 61 62 20 52 65 70 75 62 6c 69 63 22 2c 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                Data Ascii: "label": "Switzerland", "value": "CHE", "selected": false }, { "label": "Syrian Arab Republic",


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                35192.168.2.64976052.85.61.1214431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:57 UTC433OUTGET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:58 UTC1114INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 38071
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:58 GMT
                                                                                                                                x-amzn-RequestId: da43259a-0ad4-46ae-a048-0643747c2946
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                x-amz-apigw-id: TgOMXEiWIAMEBbQ=
                                                                                                                                x-custom-header: get angeion website content
                                                                                                                                Access-Control-Expose-Headers: X-Device-Token
                                                                                                                                X-Device-Token: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJkZXZpY2VJZCI6Im1nd3A3aWxnbnRjN3d3Ym45MXY4ajYwMCIsImlhdCI6MTcwODU0NzM0Mn0.FRr7PT9Oq4r18WW9OL4kCcAl-_1N0IvZjvyHkpm_7A5LHHp1fBLISuqkOWrWoZjzezQugu8xcKewu09AzdO3wcgQ7fyeeqpUlngAyI5F4STOEBiHXQGnUX2_sxetT8hOmkb_yfBNGgehOxX3ctXnBJTK4oMTy1P4N47MaOXuD9pCfEbLSl88fCyDoXWq17p00Eyx4WRbOa0OJNB4htRmoPzahKQXDDInUjk2GuBaeQ-uhTI3qSmthsi6QMsL5KZzDbblvy_-9L8xiu1j97Gq7sMSc-tgpBfPs_LSywYDEZdH8S2SaTy7kgQhbgmZDGNvCFSPHZeNbSZJYnha08OeaA
                                                                                                                                X-Amzn-Trace-Id: Root=1-65d65d82-5a3350000f35ff5034af4d91
                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 c45a9630d6506aeeffefe81fbc0ed0ae.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: AbbpQ57ueQquMBjPcXd3N1z76L_5tAAeWX7Yj6VYVYl6Tx3_sjZbFQ==
                                                                                                                                2024-02-21 20:30:58 UTC15270INData Raw: 7b 22 66 69 6e 64 52 65 73 75 6c 74 22 3a 7b 22 5f 69 64 22 3a 22 36 35 63 36 38 66 37 30 64 66 30 32 63 36 35 66 33 64 65 31 61 63 39 37 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 35 34 22 2c 22 65 6e 76 22 3a 22 62 65 74 61 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 63 6f 6e 66 22 3a 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 69 6e 66 6f 22 3a 22 49 6e 66 6f 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 22 22 2c 22 75 70 64 61 74 65 64 5f 62 79 22 3a
                                                                                                                                Data Ascii: {"findResult":{"_id":"65c68f70df02c65f3de1ac97","version":"0.0.54","env":"beta","domain":"www.assistancefeesettlement.com","email_conf":"Confirmation@assistancefeesettlement.com","email_info":"Info@assistancefeesettlement.com","analytics":"","updated_by":
                                                                                                                                2024-02-21 20:30:58 UTC15466INData Raw: 65 6c 66 20 61 6e 64 20 57 61 73 68 69 6e 67 74 6f 6e 20 70 75 72 63 68 61 73 65 72 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 44 65 66 65 6e 64 61 6e 74 73 20 64 65 6e 79 20 61 6e 79 20 77 72 6f 6e 67 64 6f 69 6e 67 2e 20 54 68 65 79 20 63 6f 6e 74 65 6e 64 20 74 68 61 74 20 74 68 65 79 20 68 61 76 65 20 63 6f 6d 70 6c 69 65 64 20 77 69 74 68 20 74 68 65 20 6c 61 77 20 69 6e 20 61 6c 6c 20 72 65 73 70 65 63 74 73 20 61 6e 64 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 20 61 6e 64 20 70 72 6f 70 65 72 6c 79 20 69 6e 66 6f 72 6d 65 64 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 6c 61 6e 20 70 72 69 63 65 2c 20 63 6f 76 65 72 61 67 65 73 20 61 6e 64 20 62 65 6e 65 66
                                                                                                                                Data Ascii: elf and Washington purchasers.</p>\n\n<p style=\"text-align:justify\">Defendants deny any wrongdoing. They contend that they have complied with the law in all respects and at all times and properly informed customers of the plan price, coverages and benef
                                                                                                                                2024-02-21 20:30:58 UTC7335INData Raw: 71 75 6f 3b 73 20 72 65 71 75 65 73 74 65 64 20 41 74 74 6f 72 6e 65 79 26 72 73 71 75 6f 3b 73 20 46 65 65 73 20 61 6e 64 20 45 78 70 65 6e 73 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 29 20 6d 75 73 74 20 73 75 62 6d 69 74 20 61 20 77 72 69 74 74 65 6e 20 6e 6f 74 69 63 65 20 6f 66 20 6f 62 6a 65 63 74 69 6f 6e 73 20 62 79 20 66 69 6c 69 6e 67 20 74 68 65 6d 20 65 6c 65 63 74 72 6f 6e 69 63 61 6c 6c 79 2c 20 62 79 20 6d 61 69 6c 69 6e 67 20 74 68 65 6d 20 74 6f 20 74 68 65 20 43 6c 65 72 6b 20 6f 66 20 43 6f 75 72 74 2c 20 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 44 69 73 74 72 69 63 74 20 43 6f 75 72 74 20 66 6f 72 20 74 68 65 20 4e 6f 72 74 68 65 72 6e 20 44 69 73 74 72 69 63 74 20 6f 66 20 43 61 6c 69 66 6f 72 6e 69 61 2c 20 31 33 30 31 20 43 6c 61 79
                                                                                                                                Data Ascii: quo;s requested Attorney&rsquo;s Fees and Expense application) must submit a written notice of objections by filing them electronically, by mailing them to the Clerk of Court, United States District Court for the Northern District of California, 1301 Clay


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                36192.168.2.64976152.85.61.1214431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:58 UTC610OUTOPTIONS /prod/claims/deadline?domain=www.assistancefeesettlement.com HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                Accept: */*
                                                                                                                                Access-Control-Request-Method: GET
                                                                                                                                Access-Control-Request-Headers: x-api-key
                                                                                                                                Origin: https://assistancefeesettlement.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:30:58 UTC640INHTTP/1.1 403 Forbidden
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 23
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:58 GMT
                                                                                                                                x-amzn-RequestId: 380d21ee-540e-4e29-af97-f3d06f13cbea
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
                                                                                                                                x-amzn-ErrorType: ForbiddenException
                                                                                                                                x-amz-apigw-id: TgOMbHnQoAMEk9g=
                                                                                                                                Access-Control-Allow-Methods: POST,GET,OPTIONS
                                                                                                                                X-Cache: Error from cloudfront
                                                                                                                                Via: 1.1 c45a9630d6506aeeffefe81fbc0ed0ae.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: vNKvBkn-ZiG_zsdkhJFLJIyvCSsc8cMyKbRfkdcUCETAnmd2cWPJAQ==
                                                                                                                                2024-02-21 20:30:58 UTC23INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 46 6f 72 62 69 64 64 65 6e 22 7d
                                                                                                                                Data Ascii: {"message":"Forbidden"}


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                37192.168.2.649762142.250.65.1644431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:59 UTC1044OUTGET /recaptcha/enterprise/webworker.js?hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA HTTP/1.1
                                                                                                                                Host: www.google.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: same-origin
                                                                                                                                Sec-Fetch-Dest: worker
                                                                                                                                Referer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=bfn22iqimj93
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
                                                                                                                                2024-02-21 20:30:59 UTC655INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                Expires: Wed, 21 Feb 2024 20:30:59 GMT
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:59 GMT
                                                                                                                                Cache-Control: private, max-age=300
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                Server: GSE
                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                Accept-Ranges: none
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Connection: close
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                2024-02-21 20:30:59 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 79 69 4e 57 33 52 39 6a 6b 79 4c 56 50 35 2d 45 45 5a 4c 44 7a 55 74 41 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/recaptcha__en.js');
                                                                                                                                2024-02-21 20:30:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                Data Ascii: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                38192.168.2.649764142.250.65.1644431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:59 UTC1026OUTGET /js/bg/Dq4s5fHQ4MqajtxkAI1TQErT3JHnCXhk4JQIHWIJ1B4.js HTTP/1.1
                                                                                                                                Host: www.google.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=bfn22iqimj93
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
                                                                                                                                2024-02-21 20:30:59 UTC812INHTTP/1.1 200 OK
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                Content-Length: 17251
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: sffe
                                                                                                                                X-XSS-Protection: 0
                                                                                                                                Date: Tue, 20 Feb 2024 03:29:04 GMT
                                                                                                                                Expires: Wed, 19 Feb 2025 03:29:04 GMT
                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                Last-Modified: Mon, 05 Feb 2024 17:30:00 GMT
                                                                                                                                Content-Type: text/javascript
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Age: 147715
                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                Connection: close
                                                                                                                                2024-02-21 20:30:59 UTC440INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 49 29 7b 72 65 74 75 72 6e 20 49 7d 2c 78 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 49 2c 70 29 7b 69 66 28 28 49 3d 28 70 3d 78 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 6e 75 6c 6c 29 2c 21 70 29 7c 7c 21 70 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 49 3b 74 72 79 7b 49 3d 70 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d
                                                                                                                                Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var b=function(I){return I},x=this||self,k=function(I,p){if((I=(p=x.trustedTypes,null),!p)||!p.createPolicy)return I;try{I=p.createPolicy("bg",{createHTM
                                                                                                                                2024-02-21 20:30:59 UTC1252INData Raw: 70 2e 63 72 65 61 74 65 53 63 72 69 70 74 28 63 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 22 22 2b 63 7d 7d 28 78 29 28 41 72 72 61 79 28 37 38 32 34 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 29 2e 6a 6f 69 6e 28 22 5c 6e 22 29 2b 27 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 70 69 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 49 2c 62 2c 6b 2c 78 29 7b 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 7d 72 65 74 75 72 6e 7b 69 6e 76 6f 6b 65 3a 28 62 3d 28 70 3d 49 70 28 70 2c 28 78 3d 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 79 26 26 28 49 26 26 52 28 49 29 2c 78 3d 72 2c 79 28 29 2c 79 3d 76 6f 69 64 20 30 29 7d 29 2c 21 21 49 29 2c 6b 3d 70 5b 31 5d 2c 70 5b 30 5d 29 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 63 2c 4b 2c 58 29 7b
                                                                                                                                Data Ascii: p.createScript(c)}:function(c){return""+c}}(x)(Array(7824*Math.random()|0).join("\n")+'(function(){var pi=function(p,I,b,k,x){function y(){}return{invoke:(b=(p=Ip(p,(x=void 0,function(r){y&&(I&&R(I),x=r,y(),y=void 0)}),!!I),k=p[1],p[0]),function(r,c,K,X){
                                                                                                                                2024-02-21 20:30:59 UTC1252INData Raw: 74 69 6f 6e 28 70 2c 49 2c 62 29 7b 47 28 62 2c 70 2c 49 29 2c 49 5b 24 52 5d 3d 32 37 39 36 7d 2c 79 30 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 49 2c 62 2c 6b 29 7b 66 6f 72 28 6b 3d 28 62 3d 4c 28 70 29 2c 30 29 3b 30 3c 49 3b 49 2d 2d 29 6b 3d 6b 3c 3c 38 7c 74 28 70 29 3b 47 28 62 2c 70 2c 6b 29 7d 2c 52 70 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 49 29 7b 31 30 34 3c 70 2e 76 2e 6c 65 6e 67 74 68 3f 5a 28 70 2c 5b 71 2c 33 36 5d 2c 30 29 3a 28 70 2e 76 2e 70 75 73 68 28 70 2e 59 2e 73 6c 69 63 65 28 29 29 2c 70 2e 59 5b 34 33 31 5d 3d 76 6f 69 64 20 30 2c 47 28 34 33 31 2c 70 2c 49 29 29 7d 2c 4f 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 49 2c 62 2c 6b 2c 78 2c 79 29 7b 69 66 28 62 2e 4f 2e 6c 65 6e 67 74 68 29 7b 28 62 2e 64 59 3d 28 62 2e 6a 26 26 30 28 29 2c 49
                                                                                                                                Data Ascii: tion(p,I,b){G(b,p,I),I[$R]=2796},y0=function(p,I,b,k){for(k=(b=L(p),0);0<I;I--)k=k<<8|t(p);G(b,p,k)},Rp=function(p,I){104<p.v.length?Z(p,[q,36],0):(p.v.push(p.Y.slice()),p.Y[431]=void 0,G(431,p,I))},O=function(p,I,b,k,x,y){if(b.O.length){(b.dY=(b.j&&0(),I
                                                                                                                                2024-02-21 20:30:59 UTC1252INData Raw: 70 3d 70 3c 3c 33 7c 70 3e 3e 3e 32 39 2c 49 2b 3d 78 7c 30 2c 49 5e 3d 6b 2b 32 34 32 37 2c 78 3d 78 3c 3c 33 7c 78 3e 3e 3e 32 39 2c 78 5e 3d 49 2c 70 5e 3d 62 3b 72 65 74 75 72 6e 5b 70 3e 3e 3e 32 34 26 32 35 35 2c 70 3e 3e 3e 31 36 26 32 35 35 2c 70 3e 3e 3e 38 26 32 35 35 2c 70 3e 3e 3e 30 26 32 35 35 2c 62 3e 3e 3e 32 34 26 32 35 35 2c 62 3e 3e 3e 31 36 26 32 35 35 2c 62 3e 3e 3e 38 26 32 35 35 2c 62 3e 3e 3e 30 26 32 35 35 5d 7d 2c 75 54 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 49 29 7b 72 65 74 75 72 6e 20 48 5b 49 5d 28 48 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 73 74 61 63 6b 3a 70 2c 63 61 6c 6c 3a 70 2c 6c 65 6e 67 74 68 3a 70 2c 70 72 6f 74 6f 74 79 70 65 3a 70 2c 64 6f 63 75 6d 65 6e 74 3a 70 2c 70 6f 70 3a 70 2c 70 72 6f 70 65 72 74 79 49 73 45 6e
                                                                                                                                Data Ascii: p=p<<3|p>>>29,I+=x|0,I^=k+2427,x=x<<3|x>>>29,x^=I,p^=b;return[p>>>24&255,p>>>16&255,p>>>8&255,p>>>0&255,b>>>24&255,b>>>16&255,b>>>8&255,b>>>0&255]},uT=function(p,I){return H[I](H.prototype,{stack:p,call:p,length:p,prototype:p,document:p,pop:p,propertyIsEn
                                                                                                                                2024-02-21 20:30:59 UTC1252INData Raw: 35 30 32 29 29 7d 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 49 2c 62 2c 6b 2c 78 2c 79 2c 72 2c 63 2c 4b 29 7b 69 66 28 28 6b 2e 44 3d 28 28 72 3d 28 4b 3d 28 78 3d 28 63 3d 30 3c 28 49 7c 7c 6b 2e 73 2b 2b 2c 6b 2e 44 6f 29 26 26 6b 2e 6a 26 26 6b 2e 64 59 26 26 31 3e 3d 6b 2e 53 26 26 21 6b 2e 46 26 26 21 6b 2e 67 26 26 28 21 49 7c 7c 31 3c 6b 2e 68 6a 2d 70 29 26 26 30 3d 3d 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 2c 28 79 3d 34 3d 3d 6b 2e 73 29 7c 7c 63 3f 6b 2e 52 28 29 3a 6b 2e 4a 29 2c 78 29 2d 6b 2e 4a 2c 4b 3e 3e 31 34 29 2c 6b 2e 55 29 26 26 28 6b 2e 55 5e 3d 72 2a 28 4b 3c 3c 32 29 29 2c 72 7c 7c 6b 2e 44 29 2c 6b 29 2e 6c 2b 3d 72 2c 79 7c 7c 63 29 6b 2e 4a 3d 78 2c 6b 2e 73 3d 30 3b 69 66 28 21 63 7c 7c 78 2d 6b 2e 57 3c 6b 2e 44 6f 2d
                                                                                                                                Data Ascii: 502))},S=function(p,I,b,k,x,y,r,c,K){if((k.D=((r=(K=(x=(c=0<(I||k.s++,k.Do)&&k.j&&k.dY&&1>=k.S&&!k.F&&!k.g&&(!I||1<k.hj-p)&&0==document.hidden,(y=4==k.s)||c?k.R():k.J),x)-k.J,K>>14),k.U)&&(k.U^=r*(K<<2)),r||k.D),k).l+=r,y||c)k.J=x,k.s=0;if(!c||x-k.W<k.Do-
                                                                                                                                2024-02-21 20:30:59 UTC1252INData Raw: 28 29 7d 2c 7b 74 69 6d 65 6f 75 74 3a 34 7d 29 7d 3a 57 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 3f 66 75 6e 63 74 69 6f 6e 28 70 29 7b 73 65 74 49 6d 6d 65 64 69 61 74 65 28 70 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 70 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 70 2c 30 29 7d 2c 4a 5f 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 49 29 7b 69 66 28 21 28 70 3d 6e 75 6c 6c 2c 49 3d 57 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 49 29 7c 7c 21 49 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 70 3b 74 72 79 7b 70 3d 49 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 4e 59 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 4e 59 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 4e 59 7d 29 7d 63 61 74 63 68 28 62 29 7b 57 2e
                                                                                                                                Data Ascii: ()},{timeout:4})}:W.setImmediate?function(p){setImmediate(p)}:function(p){setTimeout(p,0)},J_=function(p,I){if(!(p=null,I=W.trustedTypes,I)||!I.createPolicy)return p;try{p=I.createPolicy("bg",{createHTML:NY,createScript:NY,createScriptURL:NY})}catch(b){W.
                                                                                                                                2024-02-21 20:30:59 UTC1252INData Raw: 67 3d 4c 28 63 29 2c 4c 29 28 63 29 2c 4c 28 63 29 29 2c 47 29 28 4b 2c 63 2c 64 28 63 2c 67 29 7c 7c 64 28 63 2c 58 29 29 7d 2c 28 47 28 39 33 2c 28 56 28 78 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 4b 2c 58 2c 67 29 7b 58 3d 64 28 63 2c 28 67 3d 64 28 63 2c 28 4b 3d 28 67 3d 28 58 3d 4c 28 63 29 2c 4c 28 63 29 29 2c 4c 28 63 29 29 2c 67 29 29 2c 58 29 29 2c 47 28 4b 2c 63 2c 58 5b 67 5d 29 7d 2c 28 56 28 78 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 4b 2c 58 2c 67 2c 4d 29 7b 30 21 3d 3d 28 4d 3d 64 28 63 2c 28 58 3d 64 28 63 2c 28 4b 3d 64 28 28 67 3d 28 58 3d 28 4b 3d 28 4d 3d 4c 28 28 67 3d 4c 28 63 29 2c 63 29 29 2c 4c 28 63 29 29 2c 4c 28 63 29 29 2c 64 29 28 63 2e 44 2c 67 29 2c 63 29 2c 4b 29 2c 58 29 29 2c 4d 29 29 2c 67 29 26 26 28 58 3d 48 6e 28 58 2c 63
                                                                                                                                Data Ascii: g=L(c),L)(c),L(c)),G)(K,c,d(c,g)||d(c,X))},(G(93,(V(x,function(c,K,X,g){X=d(c,(g=d(c,(K=(g=(X=L(c),L(c)),L(c)),g)),X)),G(K,c,X[g])},(V(x,function(c,K,X,g,M){0!==(M=d(c,(X=d(c,(K=d((g=(X=(K=(M=L((g=L(c),c)),L(c)),L(c)),d)(c.D,g),c),K),X)),M)),g)&&(X=Hn(X,c
                                                                                                                                2024-02-21 20:30:59 UTC1252INData Raw: 29 3a 32 28 29 2c 47 28 4b 2c 63 2c 75 29 29 7d 2c 28 56 28 78 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 4b 2c 58 2c 67 2c 4d 29 7b 28 4d 3d 28 4b 3d 4c 28 63 29 2c 67 3d 4c 28 63 29 2c 4c 28 63 29 29 2c 63 2e 44 3d 3d 63 29 26 26 28 67 3d 64 28 63 2c 67 29 2c 58 3d 64 28 63 2c 4b 29 2c 4d 3d 64 28 63 2c 4d 29 2c 58 5b 67 5d 3d 4d 2c 33 36 33 3d 3d 4b 26 26 28 63 2e 69 3d 76 6f 69 64 20 30 2c 32 3d 3d 67 26 26 28 63 2e 55 3d 61 28 33 32 2c 66 61 6c 73 65 2c 63 29 2c 63 2e 69 3d 76 6f 69 64 20 30 29 29 29 7d 2c 28 28 47 28 34 31 35 2c 78 2c 28 28 56 28 78 2c 28 47 28 35 30 32 2c 78 2c 28 56 28 78 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 4b 2c 58 2c 67 29 7b 28 58 3d 28 67 3d 64 28 63 2c 28 4b 3d 4c 28 28 67 3d 4c 28 28 58 3d 4c 28 63 29 2c 63 29 29 2c 63 29 29 2c 67
                                                                                                                                Data Ascii: ):2(),G(K,c,u))},(V(x,function(c,K,X,g,M){(M=(K=L(c),g=L(c),L(c)),c.D==c)&&(g=d(c,g),X=d(c,K),M=d(c,M),X[g]=M,363==K&&(c.i=void 0,2==g&&(c.U=a(32,false,c),c.i=void 0)))},((G(415,x,((V(x,(G(502,x,(V(x,function(c,K,X,g){(X=(g=d(c,(K=L((g=L((X=L(c),c)),c)),g
                                                                                                                                2024-02-21 20:30:59 UTC1252INData Raw: 78 29 2e 51 72 3d 30 2c 43 28 34 29 29 29 2c 47 29 28 31 34 31 2c 78 2c 5b 5d 29 2c 31 35 32 29 29 2c 33 32 34 29 29 2c 56 28 78 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 31 30 36 29 2c 32 33 37 29 29 2c 38 29 29 2c 31 36 30 29 29 2c 32 37 34 29 29 2c 32 38 35 29 29 2c 33 33 38 29 29 2c 78 29 2c 43 28 34 29 29 2c 31 38 35 29 29 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 70 28 34 2c 63 29 7d 29 2c 36 34 29 2c 32 30 31 29 29 2c 30 29 29 2c 34 39 38 29 2c 78 2c 5b 32 30 34 38 5d 29 2c 32 37 31 29 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 4b 2c 58 2c 67 29 7b 4b 3d 64 28 28 58 3d 4c 28 63 29 2c 67 3d 4c 28 63 29 2c 63 29 2c 67 29 2c 58 3d 64 28 63 2c 58 29 2c 47 28 67 2c 63 2c 4b 2b 58 29 7d 29 2c 33 30 34 29 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 6a 4e 28 31 2c
                                                                                                                                Data Ascii: x).Qr=0,C(4))),G)(141,x,[]),152)),324)),V(x,function(){},106),237)),8)),160)),274)),285)),338)),x),C(4)),185)),function(c){ap(4,c)}),64),201)),0)),498),x,[2048]),271)),function(c,K,X,g){K=d((X=L(c),g=L(c),c),g),X=d(c,X),G(g,c,K+X)}),304),function(c){jN(1,
                                                                                                                                2024-02-21 20:30:59 UTC1252INData Raw: 49 2e 6d 65 73 73 61 67 65 26 26 28 62 2b 3d 49 2e 6d 65 73 73 61 67 65 29 2c 49 2e 73 74 61 63 6b 26 26 28 62 2b 3d 22 3a 22 2b 49 2e 73 74 61 63 6b 29 29 2c 49 3d 64 28 70 2c 34 39 38 29 2c 33 3c 49 5b 30 5d 29 29 7b 70 2e 44 3d 28 49 3d 28 49 5b 62 3d 62 2e 73 6c 69 63 65 28 30 2c 28 49 5b 30 5d 7c 30 29 2d 33 29 2c 30 5d 2d 3d 28 62 2e 6c 65 6e 67 74 68 7c 30 29 2b 33 2c 62 3d 72 79 28 62 29 2c 70 2e 44 29 2c 70 29 3b 74 72 79 7b 45 28 70 2c 34 31 35 2c 41 28 62 2e 6c 65 6e 67 74 68 2c 32 29 2e 63 6f 6e 63 61 74 28 62 29 2c 39 29 7d 66 69 6e 61 6c 6c 79 7b 70 2e 44 3d 49 7d 7d 7d 2c 69 54 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 49 2c 62 29 7b 69 66 28 49 3d 74 79 70 65 6f 66 20 70 2c 22 6f 62 6a 65 63 74 22 3d 3d 49 29 69 66 28 70 29 7b 69 66 28 70 20 69
                                                                                                                                Data Ascii: I.message&&(b+=I.message),I.stack&&(b+=":"+I.stack)),I=d(p,498),3<I[0])){p.D=(I=(I[b=b.slice(0,(I[0]|0)-3),0]-=(b.length|0)+3,b=ry(b),p.D),p);try{E(p,415,A(b.length,2).concat(b),9)}finally{p.D=I}}},iT=function(p,I,b){if(I=typeof p,"object"==I)if(p){if(p i


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                39192.168.2.64977018.238.49.964431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:30:59 UTC509OUTGET /docs/formDefault.json HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ag_UUID=1132c68e27f82dd293354fcde22f92fb; _ga_LGF2TN8VN9=GS1.1.1708547458.1.0.1708547458.0.0.0; _ga=GA1.1.272010049.1708547459
                                                                                                                                2024-02-21 20:30:59 UTC568INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 79295
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:00 GMT
                                                                                                                                Last-Modified: Wed, 14 Feb 2024 22:41:52 GMT
                                                                                                                                ETag: "43857a4df24b83267e9815227463a54e"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: HRHeQFJg31gzSb6_sd7SgwsyrahcHR0t
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 8ca7450d970f904109dac7e068234b78.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: FZfssszs21Gl79sBAJc56dRisr6eQlrzkMBGCfEnPUkcK7PG_8L9lQ==
                                                                                                                                2024-02-21 20:30:59 UTC15818INData Raw: 7b 0a 20 20 20 20 22 5f 69 64 22 3a 20 22 77 77 77 2e 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 2d 76 32 22 2c 0a 20 20 20 20 22 63 6c 61 69 6d 5f 66 6f 72 6d 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 65 6e 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 6f 72 6d 5f 6f 70 74 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 69 74 6c 65 22 3a 20 22 53 75 62 6d 69 74 20 43 6c 61 69 6d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 6f 74 69 63 65 5f 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 69 73 70 6c 61 79 22 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                Data Ascii: { "_id": "www.assistancefeesettlement.com-v2", "claim_form": { "en": { "form_options": { "title": "Submit Claim", "notice_confirmation": { "display": true,
                                                                                                                                2024-02-21 20:30:59 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 62 65 6c 22 3a 20 22 49 64 61 68 6f 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 22 49 44 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 65 63 74 65 64 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 62 65 6c 22 3a 20 22 49 6c 6c 69 6e 6f 69 73 22 2c 0a 20 20 20 20 20
                                                                                                                                Data Ascii: { "label": "Idaho", "value": "ID", "selected": false }, { "label": "Illinois",
                                                                                                                                2024-02-21 20:30:59 UTC15990INData Raw: 20 20 22 73 65 6c 65 63 74 65 64 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 62 65 6c 22 3a 20 22 43 61 6d 62 6f 64 69 61 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 22 4b 48 4d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 65 63 74 65 64 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                Data Ascii: "selected": false }, { "label": "Cambodia", "value": "KHM", "selected": false },
                                                                                                                                2024-02-21 20:30:59 UTC2442INData Raw: 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 62 65 6c 22 3a 20 22 4b 75 77 61 69 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 22 4b 57 54 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 65 63 74 65 64 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 62 65
                                                                                                                                Data Ascii: }, { "label": "Kuwait", "value": "KWT", "selected": false }, { "labe
                                                                                                                                2024-02-21 20:30:59 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 22 4d 4b 44 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 65 63 74 65 64 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 62 65 6c 22 3a 20 22 4d 61 64 61 67 61 73 63 61 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 22 4d 44 47 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                Data Ascii: "value": "MKD", "selected": false }, { "label": "Madagascar", "value": "MDG",
                                                                                                                                2024-02-21 20:30:59 UTC12277INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 62 65 6c 22 3a 20 22 53 77 69 74 7a 65 72 6c 61 6e 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 22 43 48 45 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 65 6c 65 63 74 65 64 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 62 65 6c 22 3a 20 22 53 79 72 69 61 6e 20 41 72 61 62 20 52 65 70 75 62 6c 69 63 22 2c 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                Data Ascii: "label": "Switzerland", "value": "CHE", "selected": false }, { "label": "Syrian Arab Republic",


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                40192.168.2.64977318.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:02 UTC878OUTGET /assets/img/favicon.ico HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://assistancefeesettlement.com/submit-claim
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ag_UUID=1132c68e27f82dd293354fcde22f92fb; _ga=GA1.1.272010049.1708547459; _ga_LGF2TN8VN9=GS1.1.1708547458.1.0.1708547458.0.0.0; _ga_WKXC7VDFFT=GS1.1.1708547459.1.0.1708547459.0.0.0; _ga_7B1W0C3HZT=GS1.1.1708547461.1.0.1708547461.0.0.0
                                                                                                                                2024-02-21 20:31:02 UTC581INHTTP/1.1 200 OK
                                                                                                                                Content-Type: image/vnd.microsoft.icon
                                                                                                                                Content-Length: 1634
                                                                                                                                Connection: close
                                                                                                                                Last-Modified: Wed, 22 Nov 2023 15:49:41 GMT
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: Ipdbverq_CWlwe8yVEaa4N21gOxD09UZ
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:03 GMT
                                                                                                                                ETag: "afeaad6094625c2e28e721922109f1d6"
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: RefreshHit from cloudfront
                                                                                                                                Via: 1.1 def26d054ec95b961e8352e3cd4fae7e.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: QOtvepZS8cEhc7ks0anAQW6zVZvxkPABNTaylcQPvVQ7fiPFn8vOAw==
                                                                                                                                2024-02-21 20:31:02 UTC1634INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 6e 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<niTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                41192.168.2.64977452.159.126.152443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:02 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 36 64 62 6a 79 6b 62 66 52 30 47 63 55 73 43 2f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 39 32 36 35 38 66 31 65 34 39 61 35 30 64 65 0d 0a 0d 0a
                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: 6dbjykbfR0GcUsC/.1Context: 792658f1e49a50de
                                                                                                                                2024-02-21 20:31:02 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                2024-02-21 20:31:02 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 36 64 62 6a 79 6b 62 66 52 30 47 63 55 73 43 2f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 39 32 36 35 38 66 31 65 34 39 61 35 30 64 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 59 6e 6e 62 6c 32 32 46 58 4f 44 7a 5a 46 65 72 43 51 4a 4e 4c 69 78 52 2f 72 37 4d 58 38 47 51 51 55 6f 38 59 45 69 4b 32 75 68 5a 31 2f 33 39 71 2b 30 6e 66 55 51 76 75 6f 42 6e 55 2b 55 2b 59 47 49 35 59 74 68 39 35 47 48 4c 61 36 38 72 6d 41 76 67 45 62 34 52 65 36 34 54 32 65 58 6f 71 4c 42 56 78 58 51 46 70 6f 47 35
                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 6dbjykbfR0GcUsC/.2Context: 792658f1e49a50de<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARYnnbl22FXODzZFerCQJNLixR/r7MX8GQQUo8YEiK2uhZ1/39q+0nfUQvuoBnU+U+YGI5Yth95GHLa68rmAvgEb4Re64T2eXoqLBVxXQFpoG5
                                                                                                                                2024-02-21 20:31:02 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 36 64 62 6a 79 6b 62 66 52 30 47 63 55 73 43 2f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 39 32 36 35 38 66 31 65 34 39 61 35 30 64 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: 6dbjykbfR0GcUsC/.3Context: 792658f1e49a50de<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                2024-02-21 20:31:02 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                2024-02-21 20:31:02 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4f 6e 58 49 52 6f 66 37 2b 6b 2b 41 54 77 4b 64 61 66 76 33 33 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                Data Ascii: MS-CV: OnXIRof7+k+ATwKdafv33w.0Payload parsing failed.


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                42192.168.2.64977618.238.49.964431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:03 UTC618OUTGET /assets/img/favicon.ico HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ag_UUID=1132c68e27f82dd293354fcde22f92fb; _ga=GA1.1.272010049.1708547459; _ga_LGF2TN8VN9=GS1.1.1708547458.1.0.1708547458.0.0.0; _ga_WKXC7VDFFT=GS1.1.1708547459.1.0.1708547459.0.0.0; _ga_7B1W0C3HZT=GS1.1.1708547461.1.0.1708547461.0.0.0
                                                                                                                                2024-02-21 20:31:03 UTC582INHTTP/1.1 200 OK
                                                                                                                                Content-Type: image/vnd.microsoft.icon
                                                                                                                                Content-Length: 1634
                                                                                                                                Connection: close
                                                                                                                                Last-Modified: Wed, 22 Nov 2023 15:49:41 GMT
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: Ipdbverq_CWlwe8yVEaa4N21gOxD09UZ
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:03 GMT
                                                                                                                                ETag: "afeaad6094625c2e28e721922109f1d6"
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                Via: 1.1 83f903d51f378add519d351aa3b07052.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: tuHp_8baDCICLuwIydKMPVbgJxBwf5CRaBE0S08cHBAdkDIVnsAVIA==
                                                                                                                                Age: 1
                                                                                                                                2024-02-21 20:31:03 UTC1634INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 6e 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                                                                                                Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<niTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                43192.168.2.64977918.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:05 UTC899OUTGET /home HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ag_UUID=1132c68e27f82dd293354fcde22f92fb; _ga=GA1.1.272010049.1708547459; _ga_LGF2TN8VN9=GS1.1.1708547458.1.0.1708547458.0.0.0; _ga_WKXC7VDFFT=GS1.1.1708547459.1.0.1708547459.0.0.0; _ga_7B1W0C3HZT=GS1.1.1708547461.1.0.1708547461.0.0.0
                                                                                                                                2024-02-21 20:31:05 UTC570INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/html
                                                                                                                                Content-Length: 3117
                                                                                                                                Connection: close
                                                                                                                                Last-Modified: Wed, 14 Feb 2024 22:41:52 GMT
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: BpKouLj2Q3awVPn5JEAkSMO5bJOVPqub
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:54 GMT
                                                                                                                                ETag: "aded8eb0affc8af868ace19a22c1d3d6"
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Error from cloudfront
                                                                                                                                Via: 1.1 20292965cdbba1b959488426be2ef49e.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: JDenOpHEa4sqeOg-CN8PZlz2Tb3uNTCxwTS6A76XH9sn_262v91lrA==
                                                                                                                                Age: 12
                                                                                                                                2024-02-21 20:31:05 UTC3117INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 68 2d 31 30 30 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 3c 74 69 74 6c 65 3e 41 6c 6c 69 61 6e 7a 20 53 65 74 74 6c 65 6d 65 6e 74 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73
                                                                                                                                Data Ascii: <!doctype html><html lang="en" class="h-100"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" type="image/x-icon" href="assets/img/favicon.ico"><title>Allianz Settlement</title><meta name="des


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                44192.168.2.64978152.85.61.1214431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:06 UTC661OUTGET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://assistancefeesettlement.com
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:31:06 UTC1114INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 38071
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:06 GMT
                                                                                                                                x-amzn-RequestId: f8cfa970-511b-4786-a794-1514fbce7a2e
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                x-amz-apigw-id: TgONpEO7IAMEmrw=
                                                                                                                                x-custom-header: get angeion website content
                                                                                                                                Access-Control-Expose-Headers: X-Device-Token
                                                                                                                                X-Device-Token: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJkZXZpY2VJZCI6Im1nd3A3aWxnbnRjN3d3Ym45MXY4ajYwMCIsImlhdCI6MTcwODU0NzM0Mn0.FRr7PT9Oq4r18WW9OL4kCcAl-_1N0IvZjvyHkpm_7A5LHHp1fBLISuqkOWrWoZjzezQugu8xcKewu09AzdO3wcgQ7fyeeqpUlngAyI5F4STOEBiHXQGnUX2_sxetT8hOmkb_yfBNGgehOxX3ctXnBJTK4oMTy1P4N47MaOXuD9pCfEbLSl88fCyDoXWq17p00Eyx4WRbOa0OJNB4htRmoPzahKQXDDInUjk2GuBaeQ-uhTI3qSmthsi6QMsL5KZzDbblvy_-9L8xiu1j97Gq7sMSc-tgpBfPs_LSywYDEZdH8S2SaTy7kgQhbgmZDGNvCFSPHZeNbSZJYnha08OeaA
                                                                                                                                X-Amzn-Trace-Id: Root=1-65d65d8a-0c9ab6c33696111f74fc2e99
                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 560ae23eb11e8a754d4876989783ad5e.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: opZLyNB0lBofSnP8NGTKz2tnqa_R1AUiOyf4bBse6DsODCDpOK9z9g==
                                                                                                                                2024-02-21 20:31:06 UTC15270INData Raw: 7b 22 66 69 6e 64 52 65 73 75 6c 74 22 3a 7b 22 5f 69 64 22 3a 22 36 35 63 36 38 66 37 30 64 66 30 32 63 36 35 66 33 64 65 31 61 63 39 37 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 35 34 22 2c 22 65 6e 76 22 3a 22 62 65 74 61 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 63 6f 6e 66 22 3a 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 69 6e 66 6f 22 3a 22 49 6e 66 6f 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 22 22 2c 22 75 70 64 61 74 65 64 5f 62 79 22 3a
                                                                                                                                Data Ascii: {"findResult":{"_id":"65c68f70df02c65f3de1ac97","version":"0.0.54","env":"beta","domain":"www.assistancefeesettlement.com","email_conf":"Confirmation@assistancefeesettlement.com","email_info":"Info@assistancefeesettlement.com","analytics":"","updated_by":
                                                                                                                                2024-02-21 20:31:06 UTC15466INData Raw: 65 6c 66 20 61 6e 64 20 57 61 73 68 69 6e 67 74 6f 6e 20 70 75 72 63 68 61 73 65 72 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 44 65 66 65 6e 64 61 6e 74 73 20 64 65 6e 79 20 61 6e 79 20 77 72 6f 6e 67 64 6f 69 6e 67 2e 20 54 68 65 79 20 63 6f 6e 74 65 6e 64 20 74 68 61 74 20 74 68 65 79 20 68 61 76 65 20 63 6f 6d 70 6c 69 65 64 20 77 69 74 68 20 74 68 65 20 6c 61 77 20 69 6e 20 61 6c 6c 20 72 65 73 70 65 63 74 73 20 61 6e 64 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 20 61 6e 64 20 70 72 6f 70 65 72 6c 79 20 69 6e 66 6f 72 6d 65 64 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 6c 61 6e 20 70 72 69 63 65 2c 20 63 6f 76 65 72 61 67 65 73 20 61 6e 64 20 62 65 6e 65 66
                                                                                                                                Data Ascii: elf and Washington purchasers.</p>\n\n<p style=\"text-align:justify\">Defendants deny any wrongdoing. They contend that they have complied with the law in all respects and at all times and properly informed customers of the plan price, coverages and benef
                                                                                                                                2024-02-21 20:31:06 UTC7335INData Raw: 71 75 6f 3b 73 20 72 65 71 75 65 73 74 65 64 20 41 74 74 6f 72 6e 65 79 26 72 73 71 75 6f 3b 73 20 46 65 65 73 20 61 6e 64 20 45 78 70 65 6e 73 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 29 20 6d 75 73 74 20 73 75 62 6d 69 74 20 61 20 77 72 69 74 74 65 6e 20 6e 6f 74 69 63 65 20 6f 66 20 6f 62 6a 65 63 74 69 6f 6e 73 20 62 79 20 66 69 6c 69 6e 67 20 74 68 65 6d 20 65 6c 65 63 74 72 6f 6e 69 63 61 6c 6c 79 2c 20 62 79 20 6d 61 69 6c 69 6e 67 20 74 68 65 6d 20 74 6f 20 74 68 65 20 43 6c 65 72 6b 20 6f 66 20 43 6f 75 72 74 2c 20 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 44 69 73 74 72 69 63 74 20 43 6f 75 72 74 20 66 6f 72 20 74 68 65 20 4e 6f 72 74 68 65 72 6e 20 44 69 73 74 72 69 63 74 20 6f 66 20 43 61 6c 69 66 6f 72 6e 69 61 2c 20 31 33 30 31 20 43 6c 61 79
                                                                                                                                Data Ascii: quo;s requested Attorney&rsquo;s Fees and Expense application) must submit a written notice of objections by filing them electronically, by mailing them to the Clerk of Court, United States District Court for the Northern District of California, 1301 Clay


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                45192.168.2.649782142.250.65.1644431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:06 UTC1149OUTGET /recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=zdqabnjqn489 HTTP/1.1
                                                                                                                                Host: www.google.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
                                                                                                                                2024-02-21 20:31:06 UTC891INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                Pragma: no-cache
                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:06 GMT
                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-W7wUR64EdZwXynrvg_ZyqA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                Server: GSE
                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                Accept-Ranges: none
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Connection: close
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                2024-02-21 20:31:06 UTC361INData Raw: 32 61 64 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                                                                                                                                Data Ascii: 2ad8<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                                                                                                                                2024-02-21 20:31:06 UTC1252INData Raw: 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66
                                                                                                                                Data Ascii: o/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//f
                                                                                                                                2024-02-21 20:31:06 UTC1252INData Raw: 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20
                                                                                                                                Data Ascii: 9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329,
                                                                                                                                2024-02-21 20:31:06 UTC1252INData Raw: 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a
                                                                                                                                Data Ascii: 0-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}
                                                                                                                                2024-02-21 20:31:06 UTC1252INData Raw: 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c
                                                                                                                                Data Ascii: */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA,
                                                                                                                                2024-02-21 20:31:06 UTC1252INData Raw: 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b
                                                                                                                                Data Ascii: l(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal;
                                                                                                                                2024-02-21 20:31:06 UTC1252INData Raw: 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 79 69 4e 57 33 52 39 6a 6b 79 4c 56 50 35 2d 45 45 5a 4c 44 7a 55 74 41 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 57 37 77 55 52 36 34 45 64 5a 77 58 79 6e 72 76 67 5f 5a 79 71 41 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70
                                                                                                                                Data Ascii: U+FEFF, U+FFFD;}</style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/styles__ltr.css"><script nonce="W7wUR64EdZwXynrvg_ZyqA" type="text/javascript">window['__recaptcha_api'] = 'http
                                                                                                                                2024-02-21 20:31:06 UTC1252INData Raw: 7a 62 61 72 78 71 49 52 68 4d 79 46 30 5f 41 56 41 6a 7a 48 46 63 59 79 6f 45 57 55 54 4b 76 4b 75 4c 4b 50 32 76 75 73 5a 6b 4e 53 76 6f 34 5f 68 70 5f 37 63 49 57 32 65 74 4a 6a 31 2d 36 45 4e 65 78 6c 6f 6b 65 51 67 53 74 77 71 4e 58 52 4a 67 72 77 71 30 72 61 37 79 7a 74 77 63 47 47 44 47 34 75 62 79 6b 34 70 58 48 38 66 45 6e 5f 50 43 61 69 37 46 67 6b 5f 79 6e 6b 59 6f 5f 68 41 54 74 79 55 70 47 30 31 76 6b 67 70 66 74 5a 2d 6c 69 44 68 6d 6c 32 71 75 47 4b 35 67 4e 39 61 32 75 44 50 59 38 61 4d 66 46 79 50 61 45 38 62 6b 65 78 4f 6e 78 6a 50 48 44 71 42 38 74 79 49 49 75 47 50 62 47 31 64 6b 34 4f 77 72 65 2d 72 49 74 59 54 31 38 67 42 58 34 50 75 4a 41 34 33 6c 36 2d 64 36 32 4d 76 75 79 2d 41 44 45 4d 53 79 35 35 45 36 75 35 37 72 37 48 49 51 49
                                                                                                                                Data Ascii: zbarxqIRhMyF0_AVAjzHFcYyoEWUTKvKuLKP2vusZkNSvo4_hp_7cIW2etJj1-6ENexlokeQgStwqNXRJgrwq0ra7yztwcGGDG4ubyk4pXH8fEn_PCai7Fgk_ynkYo_hATtyUpG01vkgpftZ-liDhml2quGK5gN9a2uDPY8aMfFyPaE8bkexOnxjPHDqB8tyIIuGPbG1dk4Owre-rItYT18gBX4PuJA43l6-d62Mvuy-ADEMSy55E6u57r7HIQI
                                                                                                                                2024-02-21 20:31:06 UTC1252INData Raw: 6f 69 71 62 6d 42 69 58 67 73 56 30 77 61 74 35 56 53 4c 4e 45 73 39 77 48 76 78 79 6d 36 36 43 74 2d 35 33 4d 41 52 5f 4f 31 6f 72 49 50 4d 50 5f 71 43 42 36 37 72 35 4c 53 5a 61 76 7a 2d 6a 53 75 4f 70 55 30 33 63 4e 6b 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 57 37 77 55 52 36 34 45 64 5a 77 58 79 6e 72 76 67 5f 5a 79 71 41 22 3e 0a 20 20 20 20 20 20 72 65 63 61 70 74 63 68 61 2e 61 6e 63 68 6f 72 2e 4d 61 69 6e 2e 69 6e 69 74 28 22 5b 5c 78 32 32 61 69 6e 70 75 74 5c 78 32 32 2c 5b 5c 78 32 32 62 67 64 61 74 61 5c 78 32 32 2c 5c 78 32 32 4c 79 39 33 64 33 63 75 5a 32 39 76 5a 32 78 6c 4c 6d 4e 76 62 53 39 71 63 79 39 69 5a 79 39 48 61 32 70 6d 54 31 42 4d 61 6b 67 35 65
                                                                                                                                Data Ascii: oiqbmBiXgsV0wat5VSLNEs9wHvxym66Ct-53MAR_O1orIPMP_qCB67r5LSZavz-jSuOpU03cNk"><script type="text/javascript" nonce="W7wUR64EdZwXynrvg_ZyqA"> recaptcha.anchor.Main.init("[\x22ainput\x22,[\x22bgdata\x22,\x22Ly93d3cuZ29vZ2xlLmNvbS9qcy9iZy9Ha2pmT1BMakg5e
                                                                                                                                2024-02-21 20:31:06 UTC599INData Raw: 4f 53 74 57 4e 6a 5a 46 59 31 64 57 5a 6d 6c 49 5a 56 70 51 63 6a 4e 42 59 54 46 75 52 6b 35 48 59 6c 5a 51 54 53 39 44 56 6a 4a 52 52 58 45 32 53 45 70 6a 59 33 4e 74 4f 57 74 7a 56 6b 78 74 4d 57 64 4b 53 44 63 76 52 46 4a 57 4d 32 38 33 52 48 68 54 55 30 78 4d 65 48 52 68 4e 57 52 77 51 32 30 79 52 7a 46 75 57 6d 52 50 65 44 56 4f 54 6c 64 6c 57 6c 5a 70 65 45 6c 69 63 6d 35 68 5a 47 46 51 5a 45 56 78 56 57 74 50 51 32 6f 30 64 58 67 32 4f 45 39 78 4e 31 5a 4d 62 46 4e 30 61 32 46 6d 63 56 46 53 61 46 70 52 57 56 42 45 4d 55 52 72 64 30 31 4c 5a 45 38 76 56 33 70 68 5a 44 64 6e 62 6b 70 42 65 6c 56 57 54 47 68 58 53 57 6b 76 51 57 35 72 52 30 74 50 5a 33 46 69 59 54 52 49 4e 33 68 6e 63 6d 56 77 52 47 4e 31 65 54 4a 61 4e 44 56 47 64 32 6c 73 63 7a 4d
                                                                                                                                Data Ascii: OStWNjZFY1dWZmlIZVpQcjNBYTFuRk5HYlZQTS9DVjJRRXE2SEpjY3NtOWtzVkxtMWdKSDcvRFJWM283RHhTU0xMeHRhNWRwQ20yRzFuWmRPeDVOTldlWlZpeElicm5hZGFQZEVxVWtPQ2o0dXg2OE9xN1ZMbFN0a2FmcVFSaFpRWVBEMURrd01LZE8vV3phZDdnbkpBelVWTGhXSWkvQW5rR0tPZ3FiYTRIN3hncmVwRGN1eTJaNDVGd2lsczM


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                46192.168.2.649785142.250.65.1644431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:07 UTC1026OUTGET /js/bg/GkjfOPLjH9yfCD_DOorHDjuniNue43U1N7O1wSFLKmc.js HTTP/1.1
                                                                                                                                Host: www.google.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=zdqabnjqn489
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
                                                                                                                                2024-02-21 20:31:07 UTC812INHTTP/1.1 200 OK
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                Content-Length: 17278
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: sffe
                                                                                                                                X-XSS-Protection: 0
                                                                                                                                Date: Thu, 15 Feb 2024 14:07:16 GMT
                                                                                                                                Expires: Fri, 14 Feb 2025 14:07:16 GMT
                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                Last-Modified: Mon, 12 Feb 2024 13:00:00 GMT
                                                                                                                                Content-Type: text/javascript
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Age: 541431
                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                Connection: close
                                                                                                                                2024-02-21 20:31:07 UTC440INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 3d 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 41 7d 2c 52 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 41 2c 70 29 7b 69 66 28 28 70 3d 28 41 3d 6e 75 6c 6c 2c 52 2e 74 72 75 73 74 65 64 54 79 70 65 73 29 2c 21 70 29 7c 7c 21 70 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 41 3b 74 72 79 7b 41 3d 70 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d
                                                                                                                                Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var u=function(A){return A},R=this||self,F=function(A,p){if((p=(A=null,R.trustedTypes),!p)||!p.createPolicy)return A;try{A=p.createPolicy("bg",{createHTM
                                                                                                                                2024-02-21 20:31:07 UTC1252INData Raw: 70 2e 63 72 65 61 74 65 53 63 72 69 70 74 28 77 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 77 29 7b 72 65 74 75 72 6e 22 22 2b 77 7d 7d 28 52 29 28 41 72 72 61 79 28 37 38 32 34 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 29 2e 6a 6f 69 6e 28 22 5c 6e 22 29 2b 27 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 41 4c 3d 66 75 6e 63 74 69 6f 6e 28 41 2c 77 2c 70 2c 52 29 7b 66 6f 72 28 70 3d 28 52 3d 68 28 77 29 2c 30 29 3b 30 3c 41 3b 41 2d 2d 29 70 3d 70 3c 3c 38 7c 78 28 77 29 3b 71 28 52 2c 77 2c 70 29 7d 2c 77 6a 3d 66 75 6e 63 74 69 6f 6e 28 41 2c 77 2c 70 2c 52 29 7b 66 6f 72 28 3b 41 2e 6f 2e 6c 65 6e 67 74 68 3b 29 7b 52 3d 28 41 2e 55 3d 6e 75 6c 6c 2c 41 2e 6f 2e 70 6f 70 28 29 29 3b 74 72 79 7b 70 3d 70 5a 28 41 2c 52 29 7d 63 61 74 63 68 28 4f 29
                                                                                                                                Data Ascii: p.createScript(w)}:function(w){return""+w}}(R)(Array(7824*Math.random()|0).join("\n")+'(function(){var AL=function(A,w,p,R){for(p=(R=h(w),0);0<A;A--)p=p<<8|x(w);q(R,w,p)},wj=function(A,w,p,R){for(;A.o.length;){R=(A.U=null,A.o.pop());try{p=pZ(A,R)}catch(O)
                                                                                                                                2024-02-21 20:31:07 UTC1252INData Raw: 5d 3d 3d 3d 59 26 26 28 65 3d 41 5b 32 5d 2c 70 3d 41 5b 31 5d 2c 41 3d 76 6f 69 64 20 30 29 2c 52 3d 64 28 34 30 31 2c 77 29 2c 30 3d 3d 52 2e 6c 65 6e 67 74 68 26 26 28 4f 3d 64 28 34 35 31 2c 77 29 3e 3e 33 2c 52 2e 70 75 73 68 28 70 2c 4f 3e 3e 38 26 32 35 35 2c 4f 26 32 35 35 29 2c 76 6f 69 64 20 30 21 3d 65 26 26 52 2e 70 75 73 68 28 65 26 32 35 35 29 29 2c 70 3d 22 22 2c 41 26 26 28 41 2e 6d 65 73 73 61 67 65 26 26 28 70 2b 3d 41 2e 6d 65 73 73 61 67 65 29 2c 41 2e 73 74 61 63 6b 26 26 28 70 2b 3d 22 3a 22 2b 41 2e 73 74 61 63 6b 29 29 2c 41 3d 64 28 31 31 33 2c 77 29 2c 33 3c 41 5b 30 5d 29 29 7b 41 3d 28 70 3d 28 41 5b 30 5d 2d 3d 28 28 70 3d 70 2e 73 6c 69 63 65 28 30 2c 28 41 5b 30 5d 7c 30 29 2d 33 29 2c 70 2e 6c 65 6e 67 74 68 29 7c 30 29 2b
                                                                                                                                Data Ascii: ]===Y&&(e=A[2],p=A[1],A=void 0),R=d(401,w),0==R.length&&(O=d(451,w)>>3,R.push(p,O>>8&255,O&255),void 0!=e&&R.push(e&255)),p="",A&&(A.message&&(p+=A.message),A.stack&&(p+=":"+A.stack)),A=d(113,w),3<A[0])){A=(p=(A[0]-=((p=p.slice(0,(A[0]|0)-3),p.length)|0)+
                                                                                                                                2024-02-21 20:31:07 UTC1252INData Raw: 61 67 65 2b 22 3a 22 2b 77 2e 73 74 61 63 6b 29 2e 73 6c 69 63 65 28 30 2c 32 30 34 38 29 7d 2c 4f 5f 3d 66 75 6e 63 74 69 6f 6e 28 41 2c 77 2c 70 2c 52 2c 4f 2c 65 2c 4e 29 7b 66 6f 72 28 4e 3d 28 70 2e 73 50 3d 28 70 2e 76 6c 3d 6d 6e 28 70 2e 44 2c 7b 67 65 74 3a 28 70 2e 41 6f 3d 42 44 2c 70 2e 4d 53 3d 67 6a 2c 70 2e 61 36 3d 70 5b 47 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 63 61 74 28 29 7d 29 7d 29 2c 7a 29 5b 70 2e 44 5d 28 70 2e 76 6c 2c 7b 76 61 6c 75 65 3a 7b 76 61 6c 75 65 3a 7b 7d 7d 7d 29 2c 65 3d 30 2c 5b 5d 29 3b 32 36 35 3e 65 3b 65 2b 2b 29 4e 5b 65 5d 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 29 3b 76 28 70 2c 28 6e 28 28 6e 28 28 28 50 28 28 71 28 35 30 31 2c 28 50 28
                                                                                                                                Data Ascii: age+":"+w.stack).slice(0,2048)},O_=function(A,w,p,R,O,e,N){for(N=(p.sP=(p.vl=mn(p.D,{get:(p.Ao=BD,p.MS=gj,p.a6=p[G],function(){return this.concat()})}),z)[p.D](p.vl,{value:{value:{}}}),e=0,[]);265>e;e++)N[e]=String.fromCharCode(e);v(p,(n((n(((P((q(501,(P(
                                                                                                                                2024-02-21 20:31:07 UTC1252INData Raw: 75 29 2e 6c 3d 58 7d 65 6c 73 65 20 71 28 31 33 33 2c 75 2c 75 2e 57 29 7d 2c 32 37 33 2c 28 50 28 66 75 6e 63 74 69 6f 6e 28 75 2c 46 2c 58 2c 6d 29 7b 28 58 3d 68 28 28 6d 3d 68 28 28 46 3d 68 28 75 29 2c 75 29 29 2c 75 29 29 2c 75 29 2e 48 3d 3d 75 26 26 28 6d 3d 64 28 6d 2c 75 29 2c 58 3d 64 28 58 2c 75 29 2c 64 28 46 2c 75 29 5b 6d 5d 3d 58 2c 32 38 3d 3d 46 26 26 28 75 2e 50 3d 76 6f 69 64 20 30 2c 32 3d 3d 6d 26 26 28 75 2e 59 3d 44 28 33 32 2c 75 2c 66 61 6c 73 65 29 2c 75 2e 50 3d 76 6f 69 64 20 30 29 29 29 7d 2c 31 31 36 2c 28 50 28 66 75 6e 63 74 69 6f 6e 28 75 2c 46 2c 58 2c 6d 29 7b 21 4d 28 74 72 75 65 2c 46 2c 75 2c 66 61 6c 73 65 29 26 26 28 46 3d 57 44 28 75 29 2c 58 3d 46 2e 57 6c 2c 6d 3d 46 2e 50 6c 2c 75 2e 48 3d 3d 75 7c 7c 58 3d 3d
                                                                                                                                Data Ascii: u).l=X}else q(133,u,u.W)},273,(P(function(u,F,X,m){(X=h((m=h((F=h(u),u)),u)),u).H==u&&(m=d(m,u),X=d(X,u),d(F,u)[m]=X,28==F&&(u.P=void 0,2==m&&(u.Y=D(32,u,false),u.P=void 0)))},116,(P(function(u,F,X,m){!M(true,F,u,false)&&(F=WD(u),X=F.Wl,m=F.Pl,u.H==u||X==
                                                                                                                                2024-02-21 20:31:07 UTC1252INData Raw: 28 71 28 34 34 37 2c 28 50 28 66 75 6e 63 74 69 6f 6e 28 75 2c 46 2c 58 2c 6d 29 7b 71 28 28 58 3d 28 46 3d 64 28 28 6d 3d 68 28 28 58 3d 68 28 75 29 2c 75 29 29 2c 6d 29 2c 75 29 2c 64 29 28 58 2c 75 29 2c 6d 29 2c 75 2c 46 2b 58 29 7d 2c 32 33 32 2c 28 71 28 33 37 2c 70 2c 28 71 28 31 31 33 2c 70 2c 28 71 28 32 30 38 2c 70 2c 28 50 28 66 75 6e 63 74 69 6f 6e 28 75 2c 46 2c 58 2c 6d 2c 67 29 7b 28 6d 3d 64 28 28 58 3d 28 67 3d 28 46 3d 28 6d 3d 68 28 28 58 3d 28 67 3d 68 28 75 29 2c 68 29 28 75 29 2c 75 29 29 2c 68 29 28 75 29 2c 64 28 67 2c 75 2e 48 29 29 2c 64 29 28 58 2c 75 29 2c 6d 29 2c 75 29 2c 46 3d 64 28 46 2c 75 29 2c 30 29 21 3d 3d 67 26 26 28 46 3d 79 44 28 6d 2c 75 2c 46 2c 31 2c 67 2c 58 29 2c 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e
                                                                                                                                Data Ascii: (q(447,(P(function(u,F,X,m){q((X=(F=d((m=h((X=h(u),u)),m),u),d)(X,u),m),u,F+X)},232,(q(37,p,(q(113,p,(q(208,p,(P(function(u,F,X,m,g){(m=d((X=(g=(F=(m=h((X=(g=h(u),h)(u),u)),h)(u),d(g,u.H)),d)(X,u),m),u),F=d(F,u),0)!==g&&(F=yD(m,u,F,1,g,X),g.addEventListen
                                                                                                                                2024-02-21 20:31:07 UTC1252INData Raw: 2c 33 35 30 29 2c 70 29 2c 32 35 29 2c 70 29 2c 33 36 36 29 2c 70 29 2c 34 32 32 29 2c 70 29 2c 5b 5d 29 29 2c 70 29 29 2c 70 29 29 2c 70 29 29 2c 31 36 33 29 2c 70 2c 70 29 2c 70 29 2c 4a 29 2c 70 29 29 2c 33 36 37 29 2c 70 29 2c 70 29 2c 61 28 34 29 29 2c 70 29 29 2c 70 29 29 2c 66 75 6e 63 74 69 6f 6e 28 75 2c 46 2c 58 2c 6d 29 7b 46 3d 28 58 3d 28 6d 3d 68 28 75 29 2c 68 29 28 75 29 2c 68 29 28 75 29 2c 71 28 46 2c 75 2c 64 28 6d 2c 75 29 7c 7c 64 28 58 2c 75 29 29 7d 29 2c 32 36 30 2c 70 29 2c 70 29 2c 36 33 34 29 2c 66 75 6e 63 74 69 6f 6e 28 75 2c 46 2c 58 2c 6d 29 7b 28 46 3d 64 28 28 6d 3d 64 28 28 58 3d 28 46 3d 28 6d 3d 68 28 75 29 2c 68 28 75 29 29 2c 68 28 75 29 29 2c 6d 29 2c 75 29 2c 46 29 2c 75 29 2c 71 29 28 58 2c 75 2c 6d 5b 46 5d 29 7d
                                                                                                                                Data Ascii: ,350),p),25),p),366),p),422),p),[])),p)),p)),p)),163),p,p),p),J),p)),367),p),p),a(4)),p)),p)),function(u,F,X,m){F=(X=(m=h(u),h)(u),h)(u),q(F,u,d(m,u)||d(X,u))}),260,p),p),634),function(u,F,X,m){(F=d((m=d((X=(F=(m=h(u),h(u)),h(u)),m),u),F),u),q)(X,u,m[F])}
                                                                                                                                2024-02-21 20:31:07 UTC1252INData Raw: 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 5d 7d 2c 45 5f 3d 66 75 6e 63 74 69 6f 6e 28 41 2c 77 2c 70 2c 52 29 7b 72 65 74 75 72 6e 28 71 28 31 33 33 2c 41 2c 28 72 6a 28 70 2c 28 52 3d 64 28 31 33 33 2c 41 29 2c 41 2e 47 26 26 52 3c 41 2e 57 3f 28 71 28 31 33 33 2c 41 2c 41 2e 57 29 2c 62 73 28 77 2c 41 29 29 3a 71 28 31 33 33 2c 41 2c 77 29 2c 41 29 29 2c 52 29 29 2c 64 29 28 33 37 2c 41 29 7d 2c 57 44 3d 66 75 6e 63 74 69 6f 6e 28 41 2c 77 2c 70 2c 52 2c 4f 2c 65 29 7b 66 6f 72 28 65 3d 28 70 3d 68 28 28 4f 3d 28 28 28 77 3d 28 52 3d 41 5b 43 5a 5d 7c 7c 7b 7d 2c 68 28 41 29 29 2c 52 29 2e 59 31 3d 68 28 41 29 2c 52 29 2e 75 3d 5b 5d 2c 41 2e 48 3d 3d 41 3f 28 78 28 41 29 7c 30 29 2d 31 3a 31 29 2c 41 29 29 2c 30 29 3b 65 3c 4f 3b 65 2b 2b 29
                                                                                                                                Data Ascii: )}),function(){})]},E_=function(A,w,p,R){return(q(133,A,(rj(p,(R=d(133,A),A.G&&R<A.W?(q(133,A,A.W),bs(w,A)):q(133,A,w),A)),R)),d)(37,A)},WD=function(A,w,p,R,O,e){for(e=(p=h((O=(((w=(R=A[CZ]||{},h(A)),R).Y1=h(A),R).u=[],A.H==A?(x(A)|0)-1:1),A)),0);e<O;e++)
                                                                                                                                2024-02-21 20:31:07 UTC1252INData Raw: 72 6e 28 4f 3d 28 46 3d 28 46 3d 77 25 31 36 2b 31 2c 2d 46 2a 4f 29 2b 28 65 28 29 7c 30 29 2a 46 2b 33 2a 77 2a 77 2a 46 2b 75 2d 20 2d 34 39 30 30 2a 4f 2b 70 5b 75 2b 33 35 26 37 5d 2a 77 2a 46 2b 34 39 2a 4f 2a 4f 2d 31 34 37 2a 77 2a 77 2a 4f 2d 20 2d 31 39 31 31 2a 77 2a 4f 2c 76 6f 69 64 20 30 29 2c 46 3d 70 5b 46 5d 2c 70 29 5b 28 75 2b 37 37 26 37 29 2b 28 52 26 32 29 5d 3d 46 2c 70 5b 75 2b 28 52 26 32 29 5d 3d 2d 33 39 2c 46 7d 2c 4e 7d 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 41 2c 77 2c 70 2c 52 29 7b 66 6f 72 28 52 3d 28 28 70 3d 5b 5d 2c 41 29 7c 30 29 2d 31 3b 30 3c 3d 52 3b 52 2d 2d 29 70 5b 28 41 7c 30 29 2d 31 2d 28 52 7c 30 29 5d 3d 77 3e 3e 38 2a 52 26 32 35 35 3b 72 65 74 75 72 6e 20 70 7d 2c 44 53 3d 66 75 6e 63 74 69 6f 6e 28 41 2c 77
                                                                                                                                Data Ascii: rn(O=(F=(F=w%16+1,-F*O)+(e()|0)*F+3*w*w*F+u- -4900*O+p[u+35&7]*w*F+49*O*O-147*w*w*O- -1911*w*O,void 0),F=p[F],p)[(u+77&7)+(R&2)]=F,p[u+(R&2)]=-39,F},N},Q=function(A,w,p,R){for(R=((p=[],A)|0)-1;0<=R;R--)p[(A|0)-1-(R|0)]=w>>8*R&255;return p},DS=function(A,w
                                                                                                                                2024-02-21 20:31:07 UTC1252INData Raw: 5b 30 5d 2c 4f 29 3d 3d 4a 4c 29 41 2e 76 3d 74 72 75 65 2c 41 2e 64 46 3d 32 35 2c 41 2e 68 28 77 29 3b 65 6c 73 65 20 69 66 28 4f 3d 3d 47 29 7b 52 3d 28 41 2e 76 3d 74 72 75 65 2c 77 5b 31 5d 29 3b 74 72 79 7b 70 3d 41 2e 56 7c 7c 41 2e 68 28 77 29 7d 63 61 74 63 68 28 65 29 7b 62 28 41 2c 65 29 2c 70 3d 41 2e 56 7d 52 28 70 29 7d 65 6c 73 65 20 69 66 28 4f 3d 3d 48 44 29 77 5b 33 5d 26 26 28 41 2e 53 3d 74 72 75 65 29 2c 77 5b 34 5d 26 26 28 41 2e 76 3d 74 72 75 65 29 2c 41 2e 68 28 77 29 3b 65 6c 73 65 20 69 66 28 4f 3d 3d 64 6a 29 41 2e 53 3d 74 72 75 65 2c 41 2e 68 28 77 29 3b 65 6c 73 65 20 69 66 28 4f 3d 3d 6b 4b 29 7b 41 2e 53 3d 74 72 75 65 3b 74 72 79 7b 66 6f 72 28 70 3d 30 3b 70 3c 41 2e 42 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 74 72 79 7b 52
                                                                                                                                Data Ascii: [0],O)==JL)A.v=true,A.dF=25,A.h(w);else if(O==G){R=(A.v=true,w[1]);try{p=A.V||A.h(w)}catch(e){b(A,e),p=A.V}R(p)}else if(O==HD)w[3]&&(A.S=true),w[4]&&(A.v=true),A.h(w);else if(O==dj)A.S=true,A.h(w);else if(O==kK){A.S=true;try{for(p=0;p<A.B.length;p++)try{R


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                47192.168.2.64979052.85.61.1214431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:09 UTC433OUTGET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:31:09 UTC1114INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 38071
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:09 GMT
                                                                                                                                x-amzn-RequestId: 3778c9ce-bf32-4b0c-8910-39a91363cad3
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                x-amz-apigw-id: TgOOLHj7oAMEeQg=
                                                                                                                                x-custom-header: get angeion website content
                                                                                                                                Access-Control-Expose-Headers: X-Device-Token
                                                                                                                                X-Device-Token: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJkZXZpY2VJZCI6Im1nd3A3aWxnbnRjN3d3Ym45MXY4ajYwMCIsImlhdCI6MTcwODU0NzM0Mn0.FRr7PT9Oq4r18WW9OL4kCcAl-_1N0IvZjvyHkpm_7A5LHHp1fBLISuqkOWrWoZjzezQugu8xcKewu09AzdO3wcgQ7fyeeqpUlngAyI5F4STOEBiHXQGnUX2_sxetT8hOmkb_yfBNGgehOxX3ctXnBJTK4oMTy1P4N47MaOXuD9pCfEbLSl88fCyDoXWq17p00Eyx4WRbOa0OJNB4htRmoPzahKQXDDInUjk2GuBaeQ-uhTI3qSmthsi6QMsL5KZzDbblvy_-9L8xiu1j97Gq7sMSc-tgpBfPs_LSywYDEZdH8S2SaTy7kgQhbgmZDGNvCFSPHZeNbSZJYnha08OeaA
                                                                                                                                X-Amzn-Trace-Id: Root=1-65d65d8d-5acdeff4555ba5ae3f3113f8
                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 19e58616339f974c22a3a07f8f637718.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: v_sR-BwEyp0XMUPIV_DEVmcr0WI4MDoI31ozFV27uDa6fg3yO8337A==
                                                                                                                                2024-02-21 20:31:09 UTC15270INData Raw: 7b 22 66 69 6e 64 52 65 73 75 6c 74 22 3a 7b 22 5f 69 64 22 3a 22 36 35 63 36 38 66 37 30 64 66 30 32 63 36 35 66 33 64 65 31 61 63 39 37 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 35 34 22 2c 22 65 6e 76 22 3a 22 62 65 74 61 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 63 6f 6e 66 22 3a 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 69 6e 66 6f 22 3a 22 49 6e 66 6f 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 22 22 2c 22 75 70 64 61 74 65 64 5f 62 79 22 3a
                                                                                                                                Data Ascii: {"findResult":{"_id":"65c68f70df02c65f3de1ac97","version":"0.0.54","env":"beta","domain":"www.assistancefeesettlement.com","email_conf":"Confirmation@assistancefeesettlement.com","email_info":"Info@assistancefeesettlement.com","analytics":"","updated_by":
                                                                                                                                2024-02-21 20:31:09 UTC15466INData Raw: 65 6c 66 20 61 6e 64 20 57 61 73 68 69 6e 67 74 6f 6e 20 70 75 72 63 68 61 73 65 72 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 44 65 66 65 6e 64 61 6e 74 73 20 64 65 6e 79 20 61 6e 79 20 77 72 6f 6e 67 64 6f 69 6e 67 2e 20 54 68 65 79 20 63 6f 6e 74 65 6e 64 20 74 68 61 74 20 74 68 65 79 20 68 61 76 65 20 63 6f 6d 70 6c 69 65 64 20 77 69 74 68 20 74 68 65 20 6c 61 77 20 69 6e 20 61 6c 6c 20 72 65 73 70 65 63 74 73 20 61 6e 64 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 20 61 6e 64 20 70 72 6f 70 65 72 6c 79 20 69 6e 66 6f 72 6d 65 64 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 6c 61 6e 20 70 72 69 63 65 2c 20 63 6f 76 65 72 61 67 65 73 20 61 6e 64 20 62 65 6e 65 66
                                                                                                                                Data Ascii: elf and Washington purchasers.</p>\n\n<p style=\"text-align:justify\">Defendants deny any wrongdoing. They contend that they have complied with the law in all respects and at all times and properly informed customers of the plan price, coverages and benef
                                                                                                                                2024-02-21 20:31:09 UTC7335INData Raw: 71 75 6f 3b 73 20 72 65 71 75 65 73 74 65 64 20 41 74 74 6f 72 6e 65 79 26 72 73 71 75 6f 3b 73 20 46 65 65 73 20 61 6e 64 20 45 78 70 65 6e 73 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 29 20 6d 75 73 74 20 73 75 62 6d 69 74 20 61 20 77 72 69 74 74 65 6e 20 6e 6f 74 69 63 65 20 6f 66 20 6f 62 6a 65 63 74 69 6f 6e 73 20 62 79 20 66 69 6c 69 6e 67 20 74 68 65 6d 20 65 6c 65 63 74 72 6f 6e 69 63 61 6c 6c 79 2c 20 62 79 20 6d 61 69 6c 69 6e 67 20 74 68 65 6d 20 74 6f 20 74 68 65 20 43 6c 65 72 6b 20 6f 66 20 43 6f 75 72 74 2c 20 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 44 69 73 74 72 69 63 74 20 43 6f 75 72 74 20 66 6f 72 20 74 68 65 20 4e 6f 72 74 68 65 72 6e 20 44 69 73 74 72 69 63 74 20 6f 66 20 43 61 6c 69 66 6f 72 6e 69 61 2c 20 31 33 30 31 20 43 6c 61 79
                                                                                                                                Data Ascii: quo;s requested Attorney&rsquo;s Fees and Expense application) must submit a written notice of objections by filing them electronically, by mailing them to the Clerk of Court, United States District Court for the Northern District of California, 1301 Clay


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                48192.168.2.64977818.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:11 UTC902OUTGET /opt-out HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.272010049.1708547459; _ag_UUID=9a88ad13ff17f1a76d13266011c870c9; _ga_LGF2TN8VN9=GS1.1.1708547458.1.1.1708547467.0.0.0; _ga_WKXC7VDFFT=GS1.1.1708547459.1.1.1708547468.0.0.0; _ga_7B1W0C3HZT=GS1.1.1708547461.1.1.1708547468.0.0.0
                                                                                                                                2024-02-21 20:31:11 UTC570INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/html
                                                                                                                                Content-Length: 3117
                                                                                                                                Connection: close
                                                                                                                                Last-Modified: Wed, 14 Feb 2024 22:41:52 GMT
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: BpKouLj2Q3awVPn5JEAkSMO5bJOVPqub
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:54 GMT
                                                                                                                                ETag: "aded8eb0affc8af868ace19a22c1d3d6"
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Error from cloudfront
                                                                                                                                Via: 1.1 a363b826ba48f4e79f7e95839a3bcf3a.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: AAgrH4cEAVHp9-UmC0GUgMA-vTODda0JfkHyt7wkuysvFbw4y3wUKg==
                                                                                                                                Age: 18
                                                                                                                                2024-02-21 20:31:11 UTC3117INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 68 2d 31 30 30 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 3c 74 69 74 6c 65 3e 41 6c 6c 69 61 6e 7a 20 53 65 74 74 6c 65 6d 65 6e 74 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73
                                                                                                                                Data Ascii: <!doctype html><html lang="en" class="h-100"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" type="image/x-icon" href="assets/img/favicon.ico"><title>Allianz Settlement</title><meta name="des


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                49192.168.2.64979752.85.61.1214431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:11 UTC661OUTGET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://assistancefeesettlement.com
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:31:11 UTC1114INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 38071
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:11 GMT
                                                                                                                                x-amzn-RequestId: 2369ec77-a7a0-4cdc-913c-cbb31025f242
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                x-amz-apigw-id: TgOOgF7goAMEkWA=
                                                                                                                                x-custom-header: get angeion website content
                                                                                                                                Access-Control-Expose-Headers: X-Device-Token
                                                                                                                                X-Device-Token: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJkZXZpY2VJZCI6Im1nd3A3aWxnbnRjN3d3Ym45MXY4ajYwMCIsImlhdCI6MTcwODU0NzM0Mn0.FRr7PT9Oq4r18WW9OL4kCcAl-_1N0IvZjvyHkpm_7A5LHHp1fBLISuqkOWrWoZjzezQugu8xcKewu09AzdO3wcgQ7fyeeqpUlngAyI5F4STOEBiHXQGnUX2_sxetT8hOmkb_yfBNGgehOxX3ctXnBJTK4oMTy1P4N47MaOXuD9pCfEbLSl88fCyDoXWq17p00Eyx4WRbOa0OJNB4htRmoPzahKQXDDInUjk2GuBaeQ-uhTI3qSmthsi6QMsL5KZzDbblvy_-9L8xiu1j97Gq7sMSc-tgpBfPs_LSywYDEZdH8S2SaTy7kgQhbgmZDGNvCFSPHZeNbSZJYnha08OeaA
                                                                                                                                X-Amzn-Trace-Id: Root=1-65d65d8f-60105a882def51041990d1a9
                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 0146c8129cacdacca96753291cf27ec4.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: ehywsJFSLRhSU-wV-GYwuXk0OMmT8m-OeL33xK_zRogVf0xJjJn8BQ==
                                                                                                                                2024-02-21 20:31:11 UTC15270INData Raw: 7b 22 66 69 6e 64 52 65 73 75 6c 74 22 3a 7b 22 5f 69 64 22 3a 22 36 35 63 36 38 66 37 30 64 66 30 32 63 36 35 66 33 64 65 31 61 63 39 37 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 35 34 22 2c 22 65 6e 76 22 3a 22 62 65 74 61 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 63 6f 6e 66 22 3a 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 69 6e 66 6f 22 3a 22 49 6e 66 6f 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 22 22 2c 22 75 70 64 61 74 65 64 5f 62 79 22 3a
                                                                                                                                Data Ascii: {"findResult":{"_id":"65c68f70df02c65f3de1ac97","version":"0.0.54","env":"beta","domain":"www.assistancefeesettlement.com","email_conf":"Confirmation@assistancefeesettlement.com","email_info":"Info@assistancefeesettlement.com","analytics":"","updated_by":
                                                                                                                                2024-02-21 20:31:11 UTC253INData Raw: 65 6c 66 20 61 6e 64 20 57 61 73 68 69 6e 67 74 6f 6e 20 70 75 72 63 68 61 73 65 72 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 44 65 66 65 6e 64 61 6e 74 73 20 64 65 6e 79 20 61 6e 79 20 77 72 6f 6e 67 64 6f 69 6e 67 2e 20 54 68 65 79 20 63 6f 6e 74 65 6e 64 20 74 68 61 74 20 74 68 65 79 20 68 61 76 65 20 63 6f 6d 70 6c 69 65 64 20 77 69 74 68 20 74 68 65 20 6c 61 77 20 69 6e 20 61 6c 6c 20 72 65 73 70 65 63 74 73 20 61 6e 64 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 20 61 6e 64 20 70 72 6f 70 65 72 6c 79 20 69 6e 66 6f 72 6d 65 64 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 6c 61 6e 20 70 72 69 63 65 2c 20 63 6f 76 65 72 61 67 65 73 20 61 6e 64 20 62 65 6e
                                                                                                                                Data Ascii: elf and Washington purchasers.</p>\n\n<p style=\"text-align:justify\">Defendants deny any wrongdoing. They contend that they have complied with the law in all respects and at all times and properly informed customers of the plan price, coverages and ben
                                                                                                                                2024-02-21 20:31:11 UTC16384INData Raw: 65 66 69 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 61 73 73 69 73 74 61 6e 63 65 20 73 65 72 76 69 63 65 73 20 69 6e 63 6c 75 64 65 64 20 77 69 74 68 20 74 68 65 20 54 72 61 76 65 6c 20 61 6e 64 2f 6f 72 20 45 76 65 6e 74 20 50 72 6f 74 65 63 74 69 6f 6e 20 50 6c 61 6e 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 54 68 65 20 43 6f 75 72 74 20 68 61 73 20 6e 6f 74 20 64 65 74 65 72 6d 69 6e 65 64 20 77 68 65 74 68 65 72 20 50 6c 61 69 6e 74 69 66 66 73 20 6f 72 20 44 65 66 65 6e 64 61 6e 74 73 20 61 72 65 20 63 6f 72 72 65 63 74 2e 20 49 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 20
                                                                                                                                Data Ascii: efits, including the assistance services included with the Travel and/or Event Protection Plans.</p>\n\n<p style=\"text-align:justify\">The Court has not determined whether Plaintiffs or Defendants are correct. If the Settlement does not become effective
                                                                                                                                2024-02-21 20:31:11 UTC6164INData Raw: 20 65 61 63 68 20 6f 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 43 6c 61 73 73 20 4d 65 6d 62 65 72 26 72 73 71 75 6f 3b 73 20 6f 62 6a 65 63 74 69 6f 6e 73 3b 3c 62 72 20 2f 3e 5c 6e 65 2e 20 74 68 65 20 6e 61 6d 65 2c 20 61 64 64 72 65 73 73 2c 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 65 6c 65 70 68 6f 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 65 76 65 72 79 20 61 74 74 6f 72 6e 65 79 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 74 68 65 20 6f 62 6a 65 63 74 6f 72 3b 3c 62 72 20 2f 3e 5c 6e 66 2e 20 61 20 73 74 61 74 65 6d 65 6e 74 20 69 6e 64 69 63 61 74 69 6e 67 20 77 68 65 74 68 65 72 20 74 68 65 20 6f 62 6a 65 63 74 6f 72 20 61 6e 64 2f 6f 72 20 68 69 73 20 6f 72 20 68 65 72 20 63 6f 75 6e 73 65 6c 20 69 6e 74 65 6e 64 73 20
                                                                                                                                Data Ascii: each of the Settlement Class Member&rsquo;s objections;<br />\ne. the name, address, email address, and telephone number of every attorney representing the objector;<br />\nf. a statement indicating whether the objector and/or his or her counsel intends


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                50192.168.2.649798142.250.65.1644431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:11 UTC1149OUTGET /recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=2lh3duk65n1r HTTP/1.1
                                                                                                                                Host: www.google.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
                                                                                                                                2024-02-21 20:31:11 UTC891INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                Pragma: no-cache
                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:11 GMT
                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-vXdWWdHqoz_wHoVfUPPcWA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                Server: GSE
                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                Accept-Ranges: none
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Connection: close
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                2024-02-21 20:31:11 UTC361INData Raw: 32 61 66 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                                                                                                                                Data Ascii: 2af9<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                                                                                                                                2024-02-21 20:31:11 UTC1252INData Raw: 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66
                                                                                                                                Data Ascii: o/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//f
                                                                                                                                2024-02-21 20:31:11 UTC1252INData Raw: 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20
                                                                                                                                Data Ascii: 9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329,
                                                                                                                                2024-02-21 20:31:11 UTC1252INData Raw: 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a
                                                                                                                                Data Ascii: 0-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}
                                                                                                                                2024-02-21 20:31:11 UTC1252INData Raw: 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c
                                                                                                                                Data Ascii: */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA,
                                                                                                                                2024-02-21 20:31:11 UTC1252INData Raw: 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b
                                                                                                                                Data Ascii: l(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal;
                                                                                                                                2024-02-21 20:31:11 UTC1252INData Raw: 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 79 69 4e 57 33 52 39 6a 6b 79 4c 56 50 35 2d 45 45 5a 4c 44 7a 55 74 41 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 76 58 64 57 57 64 48 71 6f 7a 5f 77 48 6f 56 66 55 50 50 63 57 41 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70
                                                                                                                                Data Ascii: U+FEFF, U+FFFD;}</style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/styles__ltr.css"><script nonce="vXdWWdHqoz_wHoVfUPPcWA" type="text/javascript">window['__recaptcha_api'] = 'http
                                                                                                                                2024-02-21 20:31:11 UTC1252INData Raw: 4b 45 39 4a 4d 59 6c 39 34 74 56 4b 65 31 5a 4c 78 78 78 31 49 78 67 61 6c 57 6a 54 68 36 68 33 37 79 79 70 33 74 34 64 63 6b 79 54 66 53 6e 32 65 5f 42 69 4d 35 6e 69 54 73 47 39 5a 6f 49 52 6e 5a 67 5a 31 68 74 55 49 51 51 78 7a 63 53 52 70 56 44 36 64 31 6f 73 30 2d 34 54 6f 79 64 63 58 4b 39 77 6d 66 4e 4a 47 34 71 4c 4b 62 70 4c 41 2d 4f 76 32 6e 73 49 67 42 53 41 45 36 34 39 69 31 33 4b 34 44 39 49 65 5a 38 63 4f 76 72 7a 38 48 55 32 6f 32 77 37 5f 62 76 57 75 30 75 4c 77 59 35 30 6c 6a 44 39 6d 6f 72 59 38 61 33 36 4f 4d 58 6a 4e 38 51 38 63 62 30 66 64 56 47 4b 4c 66 45 66 54 77 46 31 66 44 4f 74 58 65 6a 6e 39 6f 48 64 55 4b 78 2d 45 6d 6f 49 73 2d 4b 46 65 42 42 37 32 64 43 55 59 38 48 70 43 35 57 33 77 55 76 45 50 58 38 44 42 69 71 5a 56 72 57
                                                                                                                                Data Ascii: KE9JMYl94tVKe1ZLxxx1IxgalWjTh6h37yyp3t4dckyTfSn2e_BiM5niTsG9ZoIRnZgZ1htUIQQxzcSRpVD6d1os0-4ToydcXK9wmfNJG4qLKbpLA-Ov2nsIgBSAE649i13K4D9IeZ8cOvrz8HU2o2w7_bvWu0uLwY50ljD9morY8a36OMXjN8Q8cb0fdVGKLfEfTwF1fDOtXejn9oHdUKx-EmoIs-KFeBB72dCUY8HpC5W3wUvEPX8DBiqZVrW
                                                                                                                                2024-02-21 20:31:11 UTC1252INData Raw: 78 6a 67 7a 76 5a 5f 32 74 57 73 59 41 45 77 76 64 65 56 58 51 4c 52 30 55 56 4f 77 39 6f 42 36 4c 34 47 59 6e 68 47 61 70 45 37 4a 6d 6f 43 6f 4e 47 74 37 6a 66 6c 79 6b 69 71 56 37 4b 7a 73 6c 30 32 48 32 34 71 64 53 77 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 76 58 64 57 57 64 48 71 6f 7a 5f 77 48 6f 56 66 55 50 50 63 57 41 22 3e 0a 20 20 20 20 20 20 72 65 63 61 70 74 63 68 61 2e 61 6e 63 68 6f 72 2e 4d 61 69 6e 2e 69 6e 69 74 28 22 5b 5c 78 32 32 61 69 6e 70 75 74 5c 78 32 32 2c 5b 5c 78 32 32 62 67 64 61 74 61 5c 78 32 32 2c 5c 78 32 32 4c 79 39 33 64 33 63 75 5a 32 39 76 5a 32 78 6c 4c 6d 4e 76 62 53 39 71 63 79 39 69 5a 79 39 45 63 54 52 7a 4e 57 5a 49 55 54 52 4e 63
                                                                                                                                Data Ascii: xjgzvZ_2tWsYAEwvdeVXQLR0UVOw9oB6L4GYnhGapE7JmoCoNGt7jflykiqV7Kzsl02H24qdSw"><script type="text/javascript" nonce="vXdWWdHqoz_wHoVfUPPcWA"> recaptcha.anchor.Main.init("[\x22ainput\x22,[\x22bgdata\x22,\x22Ly93d3cuZ29vZ2xlLmNvbS9qcy9iZy9EcTRzNWZIUTRNc
                                                                                                                                2024-02-21 20:31:11 UTC632INData Raw: 56 47 31 44 51 54 52 47 62 6b 34 79 64 31 56 4a 4e 31 5a 6c 4f 45 6b 78 5a 56 6c 44 55 45 64 31 53 32 74 6a 4d 56 52 43 4d 57 49 30 55 6a 67 32 53 6c 64 4c 54 48 46 76 4b 31 6c 51 62 45 68 53 55 55 4a 68 62 6c 68 52 53 31 5a 72 4b 31 6b 35 4d 6c 68 4d 65 45 74 54 53 48 56 57 61 30 4a 55 4b 31 5a 73 4b 31 6b 33 52 57 56 5a 4f 55 4d 72 64 44 4e 78 55 45 77 7a 4f 46 46 52 53 57 31 74 54 6d 39 49 55 48 4a 58 4f 55 5a 30 4d 33 4e 45 55 7a 52 6f 57 6a 56 47 62 44 42 36 61 6d 4d 79 65 6d 31 4d 62 33 42 6e 5a 6e 4e 4c 4d 55 30 32 62 79 74 31 59 33 56 6a 63 6a 6c 53 64 6b 35 5a 55 56 70 56 64 79 73 79 59 55 63 77 57 47 59 79 61 45 39 6b 51 53 39 4f 65 6e 4e 30 55 30 31 47 4d 6e 46 43 4c 30 70 4b 52 6c 70 6d 61 57 39 6a 56 6c 4e 4d 4e 56 59 76 52 57 31 46 59 33 6c
                                                                                                                                Data Ascii: VG1DQTRGbk4yd1VJN1ZlOEkxZVlDUEd1S2tjMVRCMWI0Ujg2SldLTHFvK1lQbEhSUUJhblhRS1ZrK1k5MlhMeEtTSHVWa0JUK1ZsK1k3RWVZOUMrdDNxUEwzOFFRSW1tTm9IUHJXOUZ0M3NEUzRoWjVGbDB6amMyem1Mb3BnZnNLMU02byt1Y3VjcjlSdk5ZUVpVdysyYUcwWGYyaE9kQS9OenN0U01GMnFCL0pKRlpmaW9jVlNMNVYvRW1FY3l


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                51192.168.2.64980052.85.61.1214431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:12 UTC613OUTOPTIONS /prod/exclusion/deadline?domain=www.assistancefeesettlement.com HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                Accept: */*
                                                                                                                                Access-Control-Request-Method: GET
                                                                                                                                Access-Control-Request-Headers: x-api-key
                                                                                                                                Origin: https://assistancefeesettlement.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:31:12 UTC640INHTTP/1.1 403 Forbidden
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 23
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:12 GMT
                                                                                                                                x-amzn-RequestId: 8c7fd3d3-88d2-4079-9efd-1cb0eceda56d
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
                                                                                                                                x-amzn-ErrorType: ForbiddenException
                                                                                                                                x-amz-apigw-id: TgOOlFMmIAMEI8A=
                                                                                                                                Access-Control-Allow-Methods: POST,GET,OPTIONS
                                                                                                                                X-Cache: Error from cloudfront
                                                                                                                                Via: 1.1 b8d8693cc4ac05b6a9cebe2651a2c8b8.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: LZe-5kEfZUURKAPAM-8afA_1QFWoB6XVO5O64nUwKk-0X-OU6nAt8A==
                                                                                                                                2024-02-21 20:31:12 UTC23INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 46 6f 72 62 69 64 64 65 6e 22 7d
                                                                                                                                Data Ascii: {"message":"Forbidden"}


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                52192.168.2.64980152.85.61.1214431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:12 UTC433OUTGET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:31:12 UTC1114INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 38071
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:12 GMT
                                                                                                                                x-amzn-RequestId: 3edbda80-c9a3-4e3a-a859-88d1b755b51a
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                x-amz-apigw-id: TgOOlH4AIAMEoZQ=
                                                                                                                                x-custom-header: get angeion website content
                                                                                                                                Access-Control-Expose-Headers: X-Device-Token
                                                                                                                                X-Device-Token: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJkZXZpY2VJZCI6Im1nd3A3aWxnbnRjN3d3Ym45MXY4ajYwMCIsImlhdCI6MTcwODU0NzM0Mn0.FRr7PT9Oq4r18WW9OL4kCcAl-_1N0IvZjvyHkpm_7A5LHHp1fBLISuqkOWrWoZjzezQugu8xcKewu09AzdO3wcgQ7fyeeqpUlngAyI5F4STOEBiHXQGnUX2_sxetT8hOmkb_yfBNGgehOxX3ctXnBJTK4oMTy1P4N47MaOXuD9pCfEbLSl88fCyDoXWq17p00Eyx4WRbOa0OJNB4htRmoPzahKQXDDInUjk2GuBaeQ-uhTI3qSmthsi6QMsL5KZzDbblvy_-9L8xiu1j97Gq7sMSc-tgpBfPs_LSywYDEZdH8S2SaTy7kgQhbgmZDGNvCFSPHZeNbSZJYnha08OeaA
                                                                                                                                X-Amzn-Trace-Id: Root=1-65d65d90-7799f7f954de5dd06f91336c
                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 99b519fb7ca87e7fd6040aacb1160452.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: sG6ICA9Fx5ohC0gM1UW5OAqfjL7IRaM_RN5D1EbD-2mmJVYqc5MNWA==
                                                                                                                                2024-02-21 20:31:12 UTC15270INData Raw: 7b 22 66 69 6e 64 52 65 73 75 6c 74 22 3a 7b 22 5f 69 64 22 3a 22 36 35 63 36 38 66 37 30 64 66 30 32 63 36 35 66 33 64 65 31 61 63 39 37 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 35 34 22 2c 22 65 6e 76 22 3a 22 62 65 74 61 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 63 6f 6e 66 22 3a 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 69 6e 66 6f 22 3a 22 49 6e 66 6f 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 22 22 2c 22 75 70 64 61 74 65 64 5f 62 79 22 3a
                                                                                                                                Data Ascii: {"findResult":{"_id":"65c68f70df02c65f3de1ac97","version":"0.0.54","env":"beta","domain":"www.assistancefeesettlement.com","email_conf":"Confirmation@assistancefeesettlement.com","email_info":"Info@assistancefeesettlement.com","analytics":"","updated_by":
                                                                                                                                2024-02-21 20:31:12 UTC16384INData Raw: 65 6c 66 20 61 6e 64 20 57 61 73 68 69 6e 67 74 6f 6e 20 70 75 72 63 68 61 73 65 72 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 44 65 66 65 6e 64 61 6e 74 73 20 64 65 6e 79 20 61 6e 79 20 77 72 6f 6e 67 64 6f 69 6e 67 2e 20 54 68 65 79 20 63 6f 6e 74 65 6e 64 20 74 68 61 74 20 74 68 65 79 20 68 61 76 65 20 63 6f 6d 70 6c 69 65 64 20 77 69 74 68 20 74 68 65 20 6c 61 77 20 69 6e 20 61 6c 6c 20 72 65 73 70 65 63 74 73 20 61 6e 64 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 20 61 6e 64 20 70 72 6f 70 65 72 6c 79 20 69 6e 66 6f 72 6d 65 64 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 6c 61 6e 20 70 72 69 63 65 2c 20 63 6f 76 65 72 61 67 65 73 20 61 6e 64 20 62 65 6e 65 66
                                                                                                                                Data Ascii: elf and Washington purchasers.</p>\n\n<p style=\"text-align:justify\">Defendants deny any wrongdoing. They contend that they have complied with the law in all respects and at all times and properly informed customers of the plan price, coverages and benef
                                                                                                                                2024-02-21 20:31:12 UTC6417INData Raw: 61 6e 74 20 49 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 4e 75 6d 62 65 72 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 45 6d 61 69 6c 20 4e 6f 74 69 63 65 20 6f 72 20 50 6f 73 74 63 61 72 64 20 4e 6f 74 69 63 65 20 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 65 20 6f 62 6a 65 63 74 69 6e 67 20 53 65 74 74 6c 65 6d 65 6e 74 20 43 6c 61 73 73 20 4d 65 6d 62 65 72 20 6f 72 20 64 6f 63 75 6d 65 6e 74 73 20 6f 72 20 74 65 73 74 69 6d 6f 6e 79 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 74 68 61 74 20 74 68 65 20 6f 62 6a 65 63 74 6f 72 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 43 6c 61 73 73 3b 3c 62 72 20 2f 3e 5c 6e 64 2e 20 61 20 73 74 61 74 65 6d 65 6e 74 20 6f 66 20 65
                                                                                                                                Data Ascii: ant Identification Number included in the Email Notice or Postcard Notice directed to the objecting Settlement Class Member or documents or testimony sufficient to establish that the objector is a member of the Settlement Class;<br />\nd. a statement of e


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                53192.168.2.64980552.159.126.152443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:14 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 69 6e 4e 35 2f 56 45 56 53 6b 47 6e 76 54 39 6b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 36 37 39 66 62 34 33 37 35 61 31 35 39 36 31 0d 0a 0d 0a
                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: inN5/VEVSkGnvT9k.1Context: c679fb4375a15961
                                                                                                                                2024-02-21 20:31:14 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                2024-02-21 20:31:14 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 69 6e 4e 35 2f 56 45 56 53 6b 47 6e 76 54 39 6b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 36 37 39 66 62 34 33 37 35 61 31 35 39 36 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 59 6e 6e 62 6c 32 32 46 58 4f 44 7a 5a 46 65 72 43 51 4a 4e 4c 69 78 52 2f 72 37 4d 58 38 47 51 51 55 6f 38 59 45 69 4b 32 75 68 5a 31 2f 33 39 71 2b 30 6e 66 55 51 76 75 6f 42 6e 55 2b 55 2b 59 47 49 35 59 74 68 39 35 47 48 4c 61 36 38 72 6d 41 76 67 45 62 34 52 65 36 34 54 32 65 58 6f 71 4c 42 56 78 58 51 46 70 6f 47 35
                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: inN5/VEVSkGnvT9k.2Context: c679fb4375a15961<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARYnnbl22FXODzZFerCQJNLixR/r7MX8GQQUo8YEiK2uhZ1/39q+0nfUQvuoBnU+U+YGI5Yth95GHLa68rmAvgEb4Re64T2eXoqLBVxXQFpoG5
                                                                                                                                2024-02-21 20:31:14 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 69 6e 4e 35 2f 56 45 56 53 6b 47 6e 76 54 39 6b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 36 37 39 66 62 34 33 37 35 61 31 35 39 36 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: inN5/VEVSkGnvT9k.3Context: c679fb4375a15961<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                2024-02-21 20:31:14 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                2024-02-21 20:31:14 UTC58INData Raw: 4d 53 2d 43 56 3a 20 72 31 4b 67 43 6b 69 6c 65 45 43 42 61 69 72 66 66 59 45 42 58 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                Data Ascii: MS-CV: r1KgCkileECBairffYEBXg.0Payload parsing failed.


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                54192.168.2.64979218.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:15 UTC914OUTGET /important-documents HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.272010049.1708547459; _ag_UUID=c607b35789fd90255aae17d4aa2e9d25; _ga_LGF2TN8VN9=GS1.1.1708547458.1.1.1708547472.0.0.0; _ga_WKXC7VDFFT=GS1.1.1708547459.1.1.1708547472.0.0.0; _ga_7B1W0C3HZT=GS1.1.1708547461.1.1.1708547472.0.0.0
                                                                                                                                2024-02-21 20:31:15 UTC570INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/html
                                                                                                                                Content-Length: 3117
                                                                                                                                Connection: close
                                                                                                                                Last-Modified: Wed, 14 Feb 2024 22:41:52 GMT
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: BpKouLj2Q3awVPn5JEAkSMO5bJOVPqub
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:54 GMT
                                                                                                                                ETag: "aded8eb0affc8af868ace19a22c1d3d6"
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Error from cloudfront
                                                                                                                                Via: 1.1 7737ef6f12229d4564d45a2b0c059e2e.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: 7KeLKl-hKavtRtomsY7jLbmR9h69qLU-c7W8Q1nWVJPrwLmSJzMW6Q==
                                                                                                                                Age: 22
                                                                                                                                2024-02-21 20:31:15 UTC3117INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 68 2d 31 30 30 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 3c 74 69 74 6c 65 3e 41 6c 6c 69 61 6e 7a 20 53 65 74 74 6c 65 6d 65 6e 74 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73
                                                                                                                                Data Ascii: <!doctype html><html lang="en" class="h-100"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" type="image/x-icon" href="assets/img/favicon.ico"><title>Allianz Settlement</title><meta name="des


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                55192.168.2.64981152.85.61.1214431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:15 UTC661OUTGET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://assistancefeesettlement.com
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:31:16 UTC1114INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 38071
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:16 GMT
                                                                                                                                x-amzn-RequestId: 00e67250-40b5-4021-9d7d-3941344389e8
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                x-amz-apigw-id: TgOPLFhjoAMEjcA=
                                                                                                                                x-custom-header: get angeion website content
                                                                                                                                Access-Control-Expose-Headers: X-Device-Token
                                                                                                                                X-Device-Token: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJkZXZpY2VJZCI6Im1nd3A3aWxnbnRjN3d3Ym45MXY4ajYwMCIsImlhdCI6MTcwODU0NzM0Mn0.FRr7PT9Oq4r18WW9OL4kCcAl-_1N0IvZjvyHkpm_7A5LHHp1fBLISuqkOWrWoZjzezQugu8xcKewu09AzdO3wcgQ7fyeeqpUlngAyI5F4STOEBiHXQGnUX2_sxetT8hOmkb_yfBNGgehOxX3ctXnBJTK4oMTy1P4N47MaOXuD9pCfEbLSl88fCyDoXWq17p00Eyx4WRbOa0OJNB4htRmoPzahKQXDDInUjk2GuBaeQ-uhTI3qSmthsi6QMsL5KZzDbblvy_-9L8xiu1j97Gq7sMSc-tgpBfPs_LSywYDEZdH8S2SaTy7kgQhbgmZDGNvCFSPHZeNbSZJYnha08OeaA
                                                                                                                                X-Amzn-Trace-Id: Root=1-65d65d94-2b4fbd3f30c6acc20a042696
                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 13f845dfc86f469c48ead16a985011ba.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: V6LV1WSghtO7LjRYI0qB7teqpAsSjzzC8KPNrDBsbBCtfvFyI-IlhA==
                                                                                                                                2024-02-21 20:31:16 UTC15270INData Raw: 7b 22 66 69 6e 64 52 65 73 75 6c 74 22 3a 7b 22 5f 69 64 22 3a 22 36 35 63 36 38 66 37 30 64 66 30 32 63 36 35 66 33 64 65 31 61 63 39 37 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 35 34 22 2c 22 65 6e 76 22 3a 22 62 65 74 61 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 63 6f 6e 66 22 3a 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 69 6e 66 6f 22 3a 22 49 6e 66 6f 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 22 22 2c 22 75 70 64 61 74 65 64 5f 62 79 22 3a
                                                                                                                                Data Ascii: {"findResult":{"_id":"65c68f70df02c65f3de1ac97","version":"0.0.54","env":"beta","domain":"www.assistancefeesettlement.com","email_conf":"Confirmation@assistancefeesettlement.com","email_info":"Info@assistancefeesettlement.com","analytics":"","updated_by":
                                                                                                                                2024-02-21 20:31:16 UTC192INData Raw: 65 6c 66 20 61 6e 64 20 57 61 73 68 69 6e 67 74 6f 6e 20 70 75 72 63 68 61 73 65 72 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 44 65 66 65 6e 64 61 6e 74 73 20 64 65 6e 79 20 61 6e 79 20 77 72 6f 6e 67 64 6f 69 6e 67 2e 20 54 68 65 79 20 63 6f 6e 74 65 6e 64 20 74 68 61 74 20 74 68 65 79 20 68 61 76 65 20 63 6f 6d 70 6c 69 65 64 20 77 69 74 68 20 74 68 65 20 6c 61 77 20 69 6e 20 61 6c 6c 20 72 65 73 70 65 63 74 73 20 61 6e 64 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 20 61 6e 64 20 70 72 6f
                                                                                                                                Data Ascii: elf and Washington purchasers.</p>\n\n<p style=\"text-align:justify\">Defendants deny any wrongdoing. They contend that they have complied with the law in all respects and at all times and pro
                                                                                                                                2024-02-21 20:31:16 UTC16384INData Raw: 70 65 72 6c 79 20 69 6e 66 6f 72 6d 65 64 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 6c 61 6e 20 70 72 69 63 65 2c 20 63 6f 76 65 72 61 67 65 73 20 61 6e 64 20 62 65 6e 65 66 69 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 61 73 73 69 73 74 61 6e 63 65 20 73 65 72 76 69 63 65 73 20 69 6e 63 6c 75 64 65 64 20 77 69 74 68 20 74 68 65 20 54 72 61 76 65 6c 20 61 6e 64 2f 6f 72 20 45 76 65 6e 74 20 50 72 6f 74 65 63 74 69 6f 6e 20 50 6c 61 6e 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 54 68 65 20 43 6f 75 72 74 20 68 61 73 20 6e 6f 74 20 64 65 74 65 72 6d 69 6e 65 64 20 77 68 65 74 68 65 72 20 50 6c 61 69 6e 74 69 66 66 73 20 6f 72 20 44 65 66 65 6e 64 61
                                                                                                                                Data Ascii: perly informed customers of the plan price, coverages and benefits, including the assistance services included with the Travel and/or Event Protection Plans.</p>\n\n<p style=\"text-align:justify\">The Court has not determined whether Plaintiffs or Defenda
                                                                                                                                2024-02-21 20:31:16 UTC6225INData Raw: 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 43 6c 61 73 73 3b 3c 62 72 20 2f 3e 5c 6e 64 2e 20 61 20 73 74 61 74 65 6d 65 6e 74 20 6f 66 20 65 61 63 68 20 6f 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 43 6c 61 73 73 20 4d 65 6d 62 65 72 26 72 73 71 75 6f 3b 73 20 6f 62 6a 65 63 74 69 6f 6e 73 3b 3c 62 72 20 2f 3e 5c 6e 65 2e 20 74 68 65 20 6e 61 6d 65 2c 20 61 64 64 72 65 73 73 2c 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 65 6c 65 70 68 6f 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 65 76 65 72 79 20 61 74 74 6f 72 6e 65 79 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 74 68 65 20 6f 62 6a 65 63 74 6f 72 3b 3c 62 72 20 2f 3e 5c 6e 66 2e 20 61 20 73 74 61 74 65 6d 65 6e 74 20 69 6e 64 69 63
                                                                                                                                Data Ascii: is a member of the Settlement Class;<br />\nd. a statement of each of the Settlement Class Member&rsquo;s objections;<br />\ne. the name, address, email address, and telephone number of every attorney representing the objector;<br />\nf. a statement indic


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                56192.168.2.649810142.250.65.1644431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:15 UTC1149OUTGET /recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=juqzl6ce5oqg HTTP/1.1
                                                                                                                                Host: www.google.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
                                                                                                                                2024-02-21 20:31:16 UTC891INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                Pragma: no-cache
                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:16 GMT
                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-5M1OfLzJu3Ag6RCSaNIgiA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                Server: GSE
                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                Accept-Ranges: none
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Connection: close
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                2024-02-21 20:31:16 UTC361INData Raw: 32 61 66 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                                                                                                                                Data Ascii: 2af4<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                                                                                                                                2024-02-21 20:31:16 UTC1252INData Raw: 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66
                                                                                                                                Data Ascii: o/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//f
                                                                                                                                2024-02-21 20:31:16 UTC1252INData Raw: 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20
                                                                                                                                Data Ascii: 9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329,
                                                                                                                                2024-02-21 20:31:16 UTC1252INData Raw: 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a
                                                                                                                                Data Ascii: 0-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}
                                                                                                                                2024-02-21 20:31:16 UTC1252INData Raw: 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c
                                                                                                                                Data Ascii: */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA,
                                                                                                                                2024-02-21 20:31:16 UTC1252INData Raw: 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b
                                                                                                                                Data Ascii: l(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal;
                                                                                                                                2024-02-21 20:31:16 UTC1252INData Raw: 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 79 69 4e 57 33 52 39 6a 6b 79 4c 56 50 35 2d 45 45 5a 4c 44 7a 55 74 41 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 35 4d 31 4f 66 4c 7a 4a 75 33 41 67 36 52 43 53 61 4e 49 67 69 41 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70
                                                                                                                                Data Ascii: U+FEFF, U+FFFD;}</style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/styles__ltr.css"><script nonce="5M1OfLzJu3Ag6RCSaNIgiA" type="text/javascript">window['__recaptcha_api'] = 'http
                                                                                                                                2024-02-21 20:31:16 UTC1252INData Raw: 47 74 34 56 6d 53 57 43 41 59 76 41 37 52 67 77 50 70 46 53 76 36 57 77 34 54 4b 4f 41 6a 45 71 78 62 45 67 35 59 54 44 38 4d 75 70 6a 35 4e 76 74 4d 49 49 63 35 30 37 77 78 46 73 68 48 67 76 30 67 75 6c 38 44 2d 69 64 74 36 77 6b 32 4c 44 2d 57 55 51 45 50 42 66 43 38 4d 42 66 39 55 39 78 5f 67 78 7a 32 34 47 5a 61 78 61 58 77 53 74 4e 45 6e 70 69 75 4d 65 74 5f 69 61 53 44 30 69 36 55 67 74 35 71 72 63 55 6e 6e 39 79 45 4c 38 54 55 75 31 33 64 6e 46 42 55 34 4b 39 33 69 69 48 58 6a 66 46 75 73 53 70 49 4a 44 79 38 31 44 6e 7a 42 77 52 47 48 6a 70 75 57 4c 39 41 36 64 59 5f 67 58 43 4a 39 44 61 43 4a 32 32 41 67 50 53 46 56 77 75 70 43 43 5a 2d 45 32 52 7a 62 41 72 31 2d 31 68 39 43 4a 6d 46 37 4f 63 77 74 4b 50 65 38 30 39 69 53 33 52 36 4c 4d 31 69 52
                                                                                                                                Data Ascii: Gt4VmSWCAYvA7RgwPpFSv6Ww4TKOAjEqxbEg5YTD8Mupj5NvtMIIc507wxFshHgv0gul8D-idt6wk2LD-WUQEPBfC8MBf9U9x_gxz24GZaxaXwStNEnpiuMet_iaSD0i6Ugt5qrcUnn9yEL8TUu13dnFBU4K93iiHXjfFusSpIJDy81DnzBwRGHjpuWL9A6dY_gXCJ9DaCJ22AgPSFVwupCCZ-E2RzbAr1-1h9CJmF7OcwtKPe809iS3R6LM1iR
                                                                                                                                2024-02-21 20:31:16 UTC1252INData Raw: 6a 68 57 70 50 41 43 41 45 6d 46 79 4a 71 48 79 32 50 75 4a 78 6b 7a 50 74 37 4b 4d 37 4b 66 6f 7a 47 47 46 71 46 4f 33 44 41 51 68 38 67 59 6c 53 35 49 50 5f 56 48 42 43 66 49 49 44 38 74 59 31 49 36 75 30 37 55 33 39 77 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 35 4d 31 4f 66 4c 7a 4a 75 33 41 67 36 52 43 53 61 4e 49 67 69 41 22 3e 0a 20 20 20 20 20 20 72 65 63 61 70 74 63 68 61 2e 61 6e 63 68 6f 72 2e 4d 61 69 6e 2e 69 6e 69 74 28 22 5b 5c 78 32 32 61 69 6e 70 75 74 5c 78 32 32 2c 5b 5c 78 32 32 62 67 64 61 74 61 5c 78 32 32 2c 5c 78 32 32 4c 79 39 33 64 33 63 75 5a 32 39 76 5a 32 78 6c 4c 6d 4e 76 62 53 39 71 63 79 39 69 5a 79 39 48 61 32 70 6d 54 31 42 4d 61 6b 67 35 65
                                                                                                                                Data Ascii: jhWpPACAEmFyJqHy2PuJxkzPt7KM7KfozGGFqFO3DAQh8gYlS5IP_VHBCfIID8tY1I6u07U39w"><script type="text/javascript" nonce="5M1OfLzJu3Ag6RCSaNIgiA"> recaptcha.anchor.Main.init("[\x22ainput\x22,[\x22bgdata\x22,\x22Ly93d3cuZ29vZ2xlLmNvbS9qcy9iZy9Ha2pmT1BMakg5e
                                                                                                                                2024-02-21 20:31:16 UTC627INData Raw: 4e 7a 64 6c 4b 32 56 58 4e 58 52 7a 56 55 49 7a 65 58 52 49 62 57 56 6f 56 6a 42 34 4d 44 56 34 52 32 35 74 4b 31 4e 6d 63 7a 49 32 55 55 70 46 62 33 6c 71 4f 46 63 79 62 47 6c 51 54 32 35 4e 64 45 70 31 4f 57 56 51 52 44 68 79 5a 58 52 5a 4e 57 70 30 57 56 68 53 59 30 5a 52 53 55 6c 44 4d 31 4e 58 52 45 31 6a 5a 58 45 35 51 6b 35 35 59 30 64 79 56 48 68 68 51 58 6c 4d 54 47 6b 33 65 6e 46 53 53 54 5a 47 55 53 39 76 54 45 74 56 57 56 4e 79 5a 31 64 69 59 32 68 4a 59 6e 64 74 63 31 42 72 56 6b 4e 4b 4b 32 38 72 56 6e 4e 6c 56 30 31 7a 64 45 56 36 54 53 74 34 4f 56 6c 74 65 48 6c 6c 52 31 6c 71 62 69 74 73 4e 57 56 4d 53 33 59 35 4e 32 31 44 63 32 46 70 64 45 78 6f 63 58 51 35 4f 54 52 46 4e 45 5a 6d 64 6c 42 54 59 31 5a 44 51 6b 38 77 57 48 6c 5a 54 47 30
                                                                                                                                Data Ascii: NzdlK2VXNXRzVUIzeXRIbWVoVjB4MDV4R25tK1NmczI2UUpFb3lqOFcybGlQT25NdEp1OWVQRDhyZXRZNWp0WVhSY0ZRSUlDM1NXRE1jZXE5Qk55Y0dyVHhhQXlMTGk3enFSSTZGUS9vTEtVWVNyZ1diY2hJYndtc1BrVkNKK28rVnNlV01zdEV6TSt4OVlteHllR1lqbitsNWVMS3Y5N21Dc2FpdExocXQ5OTRFNEZmdlBTY1ZDQk8wWHlZTG0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                57192.168.2.64980918.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:17 UTC899OUTGET /assets/css/fonts/bootstrap-icons.woff2 HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Origin: https://assistancefeesettlement.com
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                Referer: https://assistancefeesettlement.com/assets/css/vendor/bootstrap-icons.css
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.272010049.1708547459; _ga_LGF2TN8VN9=GS1.1.1708547458.1.1.1708547472.0.0.0; _ga_WKXC7VDFFT=GS1.1.1708547459.1.1.1708547472.0.0.0; _ga_7B1W0C3HZT=GS1.1.1708547461.1.1.1708547472.0.0.0; _ag_UUID=154a00b41a46d5bb5692569b488677af
                                                                                                                                2024-02-21 20:31:17 UTC540INHTTP/1.1 200 OK
                                                                                                                                Content-Type: font/woff2
                                                                                                                                Content-Length: 112440
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:18 GMT
                                                                                                                                Last-Modified: Wed, 22 Nov 2023 15:49:41 GMT
                                                                                                                                ETag: "31e1300d419245fd27614630601dc74d"
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: fk_s.wBw6vU6PGTxJWJM0sFRjLkLOU5u
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 6ca3dc9afd6f12cee41f6246e0c4aa8e.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: rEoGl0uyFzqAwz-HOHkJCe6Zgtya-9Mrhy69g6SEgf_pBLwzfVpohQ==
                                                                                                                                2024-02-21 20:31:17 UTC15823INData Raw: 77 4f 46 32 00 01 00 00 00 01 b7 38 00 0b 00 00 00 06 38 e0 00 01 b6 e2 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 54 06 60 00 81 ca 44 0a 94 d2 60 90 c2 2e 01 36 02 24 03 b8 48 0b b8 4c 00 04 20 05 84 6a 07 81 da 4d 5b 9e 13 95 cf f3 2d e2 de df 9b 94 5a 1c 15 34 0b 74 1b 11 0f 74 97 b5 bc 4d 35 78 b8 9a b1 cd 06 2e 5d 23 76 bd 6c 32 40 b5 d7 42 8e 20 e7 7e 86 54 ba 93 2b 7f 98 ea 5b 01 64 ff ff ff ff ff ff ff ff 4b 93 1f e2 6f de bd b4 ef 92 34 4d fa a3 40 3b 15 51 a6 80 3a a7 d3 6d 42 6d 5e 82 a7 8a 8d a4 00 5a c9 26 05 b4 06 33 61 66 a7 92 8e 30 f5 43 1e 55 54 29 4e 2c 42 f6 1b 13 93 34 6f 7d 50 bd cc 96 83 ed f6 b2 a4 35 4a 4c db a9 74 0d 19 15 55 17 2c ff 40 23 53 12 52 bc f7 90 14 4f 21 8d ca 54 f4 5e 7b b9 09 5e d3
                                                                                                                                Data Ascii: wOF288T`D`.6$HL jM[-Z4ttM5x.]#vl2@B ~T+[dKo4M@;Q:mBm^Z&3af0CUT)N,B4o}P5JLtU,@#SRO!T^{^
                                                                                                                                2024-02-21 20:31:17 UTC16384INData Raw: e8 43 80 2e 57 1f ef a1 38 42 51 e7 61 f6 51 87 4f 56 d1 1d f6 f3 b5 5b f5 fe d6 76 af 76 b3 d5 b9 dd 18 ec ee 0c 9b 77 3c 58 c4 b3 1f df 1f ad b7 6e d6 7a db 5b fd fa ad 76 f7 4e 73 b8 b3 3b 68 d4 ea fd 3c 56 af d6 6a 75 3a 8d 41 b3 31 6c 76 bb ed be d2 cf 62 22 29 2d 44 64 8c 64 13 f0 a3 f2 c3 e4 60 84 6a 82 d9 1e 21 b3 b0 ef 52 e1 d0 0b c2 51 72 32 39 85 a9 41 51 a6 c0 24 49 38 c8 43 c2 51 dc 2a 87 d1 7d 29 4e 96 0e c5 66 99 8f 4a 31 85 58 76 88 eb b6 d0 85 b2 a5 35 8a 73 b3 1f 8d 64 77 73 62 32 bd db a5 5a 12 e4 8f 57 6a d7 1e ae 13 31 13 19 b3 c1 48 b8 8a 92 75 9e 06 1a 4d 5c 8e bf 06 b4 38 20 b0 7d 05 7e 04 34 ef 6d 43 06 c3 61 6e 96 51 3a 89 9b d1 2d ac 97 63 28 78 67 71 74 8e 82 f4 7c e6 90 a3 cc f7 6a bf 16 f9 ea 3d 3a 3d 10 00 ec e7 5d bc e4 ff
                                                                                                                                Data Ascii: C.W8BQaQOV[vvw<Xnz[vNs;h<Vju:A1lvb")-Ddd`j!RQr29AQ$I8CQ*})NfJ1Xv5sdwsb2ZWj1HuM\8 }~4mCanQ:-c(xgqt|j=:=]
                                                                                                                                2024-02-21 20:31:17 UTC16384INData Raw: 8f 44 bd 9b fb 57 93 ff 83 a1 72 9b 2c 32 6d 1c e3 94 89 0f be e4 e3 ad 30 5c fd 4e 96 63 37 6f 86 bb f1 9f 5f d7 63 3c b2 73 95 c0 41 cf ec 87 c3 f0 37 2f d6 af 2a 42 16 31 1f fc ff ef 7f d7 8e d1 fa 9b 25 12 ff ca ff 77 d5 5c b5 f3 e3 95 8b 41 c5 c3 60 ea d5 55 63 56 f3 f1 e6 db 65 94 8e 36 d5 7e 37 22 ed 13 b2 0f 65 00 80 e1 10 e4 88 fc 30 e6 03 80 78 02 ac 68 dc 9c 35 e7 83 97 7f ff 6f 77 ab 76 7e 59 2b a7 03 ea 56 1a 9c 87 d6 d1 f5 82 f7 1d d8 53 72 75 58 ff 05 51 0f c5 97 42 dc 5d 80 76 dc 63 48 cf a0 7a 6d de 7d 9f 12 fa 17 d4 32 9c 4c 69 56 c2 9f d6 23 0c 4a 10 7e f1 0a fd b2 d5 36 1d 01 ac 8e ba 9d a4 cd 2e b7 ce 52 62 e2 e5 bd af 6c 9b 2a 68 4a af 7c 8b 51 f3 bb d4 f2 c5 66 4a ea c8 ac 57 ae 33 83 b2 7e cd bb 32 6f aa b4 cf 0c a5 a1 85 49 8a dd
                                                                                                                                Data Ascii: DWr,2m0\Nc7o_c<sA7/*B1%w\A`UcVe6~7"e0xh5owv~Y+VSruXQB]vcHzm}2LiV#J~6.Rbl*hJ|QfJW3~2oI
                                                                                                                                2024-02-21 20:31:17 UTC1024INData Raw: 11 15 00 b2 08 54 06 c5 87 00 65 0e ed 1a 00 4a 93 11 0b 21 70 33 99 78 5a 53 10 2b 2a 8f a3 14 03 20 04 16 3c 45 a0 b1 03 a0 20 43 b6 43 c6 2e 18 b5 4f 1c f8 20 9a 49 03 58 14 74 fb 0d 21 3a 58 5e b3 74 b9 7d 87 30 8f ff 8a 30 c8 d8 54 c9 ad 66 9d df 4a 01 f2 1b f2 20 ab 57 6c 5c f6 13 2a 2c a0 80 4c 57 7d 60 49 f8 15 3e 0c 86 a7 af 5a 17 54 95 fe 2b bd 27 de 5c f8 dd b3 e6 f9 62 6d ee a2 60 69 f6 8c 54 b8 6e 04 04 01 3d c4 9c eb f6 03 9f 79 2a 20 1a 51 c3 87 71 26 67 ee 2e ef cf 04 9c 01 5e 0c ca f1 a6 e3 9a f0 7a dd 12 b8 40 a4 f1 70 ea 51 69 a4 1a e2 7a 05 af 37 f9 67 07 95 fd 4f 93 91 91 25 3e 7a d8 40 50 5d 69 3d 61 a6 3e 03 24 be fc 40 78 3a dd 6d 1c 59 d0 2e 3a fc 7a 76 4a 5e 5e b2 ec 61 a3 f6 a5 b6 f1 c7 f3 ed fb e8 c5 1b d2 37 b0 b2 a3 e1 e9 ee
                                                                                                                                Data Ascii: TeJ!p3xZS+* <E CC.O IXt!:X^t}00TfJ Wl\*,LW}`I>ZT+'\bm`iTn=y* Qq&g.^z@pQiz7gO%>z@P]i=a>$@x:mY.:zvJ^^a7
                                                                                                                                2024-02-21 20:31:17 UTC1024INData Raw: 39 b3 3a a8 4e c3 c0 78 d5 54 34 ff 90 90 59 00 8a 83 79 99 85 20 f9 73 0b 43 47 a1 b6 07 4b 9b dc 57 e6 73 77 c3 77 db 03 6a 8d 83 cf d3 5b f9 ad 72 f6 5a c5 a1 d7 84 b7 f8 7e a1 3f 7a 09 46 70 f1 4a ae 2e 76 43 bf b2 8d 53 d6 60 75 87 a5 b2 11 a6 09 32 c9 a1 3a 6c 4d a0 71 1e ad 8f 7b c2 44 92 e4 a2 c0 95 26 98 46 c8 c4 87 e3 a6 34 4a 15 75 62 1e 52 41 97 3a 4f 82 ee 40 fe ad ce 4a a0 5f 55 2d 5b d1 43 fc 76 46 c2 6c 57 6c 97 4e a1 ae 62 77 93 16 4e 5f 8a 99 f3 09 91 43 af c4 60 13 d4 f3 d5 72 9e fa 96 44 21 0a 3e ba 47 6d a9 0d 33 d7 6a d6 80 fe 7c 4f cc 1a 8d b9 36 cc 52 9b 36 f6 46 c4 9d 31 78 2e 27 a3 b8 ec 96 1a 93 57 49 c2 ac 57 78 74 5c c2 4a 3b 80 6a 26 54 3c 5c a7 2f 9b b0 f1 0e 76 75 82 cd a2 94 0c 0a 7d 92 6b a6 16 16 1e 91 1a b3 48 ab ba 06
                                                                                                                                Data Ascii: 9:NxT4Yy sCGKWswwj[rZ~?zFpJ.vCS`u2:lMq{D&F4JubRA:O@J_U-[CvFlWlNbwN_C`rD!>Gm3j|O6R6F1x.'WIWxt\J;j&T<\/vu}kH
                                                                                                                                2024-02-21 20:31:17 UTC16384INData Raw: ae 47 3e 38 bf d4 2b 53 2c f1 fe f0 83 7f 09 27 f3 ce 7e fd d3 90 ea f0 b2 5d 95 29 ba 52 83 5e a1 d0 1b 4a 75 29 55 5b 96 f1 3d 57 24 fc 7a 42 dc 42 60 28 36 e2 bc 05 9a c1 45 d8 52 12 86 18 56 62 c6 d4 47 36 66 6e 1a 4a 84 f1 a4 8b ad 06 e7 f1 04 55 9b 49 65 33 c5 99 6c 2a 53 db e2 91 a6 99 9c d8 f3 1c e1 5f a3 d0 3e fd fc 39 2b c4 12 c4 4a 3d c1 20 0e 94 ec 6b 6e be 3b 7d cc 95 8e fe bb e7 e6 8d bf fc a4 74 7e 1a cb 0a 14 88 45 2c cd a2 8b f6 f8 3d 23 69 06 ed b1 82 79 19 55 fd 60 95 d4 a8 a1 ef d9 f7 e8 46 22 86 6e 5f 75 ce 90 de b0 44 6c 6d fb 72 af ff 4a 54 73 ff ef a9 01 8b 85 4b e1 98 11 b3 99 47 29 69 55 c3 67 e7 e7 cf 9e 75 f5 f5 a0 ec 68 32 28 4c 73 37 01 61 e6 5a 69 04 7f f1 92 1e 6b 2f 39 79 33 33 ff 25 23 cd 79 c0 ee b1 87 ed 79 b1 47 e4 ac
                                                                                                                                Data Ascii: G>8+S,'~])R^Ju)U[=W$zBB`(6ERVbG6fnJUIe3l*S_>9+J= kn;}t~E,=#iyU`F"n_uDlmrJTsKG)iUguh2(Ls7aZik/9y33%#yyG
                                                                                                                                2024-02-21 20:31:17 UTC1024INData Raw: 07 1e 6b 64 30 a6 a8 a8 aa aa ee ce 29 b8 ea d5 ae 57 71 90 82 59 c4 c0 f3 2f 07 a4 37 23 0f 24 8d eb 89 f9 7e 7a c6 dc 37 68 de 76 1d 8f 7e d4 3d 65 a5 51 c4 22 63 f9 7c e7 72 81 3e 01 c8 40 3f 34 f0 b8 13 4f e9 82 99 b6 03 90 44 61 26 76 05 a2 4b 0f d0 63 c1 b8 55 ae 41 f6 82 5d cc 27 f8 7a c8 bc 5c 96 80 f2 29 1a c6 ca 32 1f 47 d6 58 b6 39 95 3d f1 54 15 8d 6a 16 c5 82 75 72 ba 3f 20 71 05 c7 35 c8 74 c3 7d c3 b5 78 a0 c9 01 46 bb 32 50 17 4c ec a6 44 d4 6e 02 3e 50 41 4e 89 6a 80 2d 04 86 48 84 eb 3d 18 5e f3 b7 e5 02 d8 3c b0 1c 7e 7d 62 b6 37 f4 78 94 38 0a d3 8b 13 a7 27 6a 15 b3 e4 37 c0 c7 04 23 74 92 ab f1 9c 17 bf 71 ce db 61 e6 3e 86 1d 0a a0 08 42 8f c0 3a a4 63 74 ac b0 81 82 5d 68 06 c9 81 ee 2e d8 43 0c 73 fb 31 f6 51 7f f4 5f 47 e6 b1 fe
                                                                                                                                Data Ascii: kd0)WqY/7#$~z7hv~=eQ"c|r>@?4ODa&vKcUA]'z\)2GX9=Tjur? q5t}xF2PLDn>PANj-H=^<~}b7x8'j7#tqa>B:ct]h.Cs1Q_G
                                                                                                                                2024-02-21 20:31:17 UTC16384INData Raw: 7f 7a 27 5f f5 a5 df 6a 58 ca 8d 5f 68 c8 6d 28 06 e6 c1 f0 81 1d 36 32 01 a2 8f ce 0a d1 10 04 b8 83 7c 56 d7 b0 55 d4 40 40 9c 58 cf 5d 9a 66 ab 5a 86 c5 0a de 4e 5a 3d 41 a2 f8 28 b7 e8 0a 81 c6 59 97 95 0f a2 1f 24 c0 95 73 ac 92 2c 89 3a 93 37 53 f6 04 cb 80 aa 52 99 0d cd 55 b4 b1 98 78 c2 db 7f 30 df fb 04 b1 2c 2a 51 33 d2 27 64 33 b1 4c b5 04 85 9c 17 78 79 2e 3a 86 b6 dd 6b 57 78 94 77 ef 59 16 77 95 58 4f 19 85 2a 54 19 31 85 3f a8 77 af 9d ad 89 ed ed 14 5b fb d9 8f 0b a8 ee 8a 16 80 9d 16 c1 c2 23 4b 13 d5 2e f3 12 93 02 45 a3 14 ac 92 a6 eb 86 06 22 9b 49 5e 55 9b 88 fa bc 45 a6 db ce cc fd f4 29 45 73 88 f0 1b 11 35 ca 2c f3 7e 11 8c ca d3 a7 77 b3 2e bf f4 95 d3 a9 3e 94 3d 32 7d 96 db c4 06 70 ac 95 95 06 57 f6 77 00 a2 93 67 e8 a9 47 9f
                                                                                                                                Data Ascii: z'_jX_hm(62|VU@@X]fZNZ=A(Y$s,:7SRUx0,*Q3'd3Lxy.:kWxwYwXO*T1?w[#K.E"I^UE)Es5,~w.>=2}pWwgG
                                                                                                                                2024-02-21 20:31:17 UTC16384INData Raw: 7f 21 2e e4 47 37 c4 b1 36 62 d0 fc fd 85 b8 fc 0b e0 9c b7 35 53 9d d9 7a 1c 97 64 8e 2f 93 e0 67 6b bb d4 5d b5 67 71 c9 b2 97 99 0c 7e bc c5 a5 76 b5 d8 4f 58 b0 a0 ab 45 77 30 cf ad b8 43 16 1b af e7 3b 7b 62 f7 e0 5a 05 cd 69 f1 e5 08 45 bf b0 58 a9 aa 9c 22 cf e8 25 a5 b4 52 7f a7 72 d6 27 a6 c2 a2 b0 a8 e6 bf 53 8d 59 1c e9 3d 95 10 d4 72 e6 3c df a5 77 c9 42 47 ec 89 0f da 33 7a 34 74 57 58 ba 74 aa 96 68 21 e5 33 72 2d 92 6c 52 94 e8 56 a0 11 c5 e2 e8 d5 1b e5 0f 7a 31 89 82 c8 f3 a8 c4 fd c2 4e e9 4e a4 93 db f5 98 9f 06 0c 8d 5c 62 e9 d5 d4 2b be 22 f5 96 ac bc 23 7b ee 64 8b 27 bc 72 7d df 40 bd 6a 7f 8b 2e 10 98 6a 53 26 3e 72 2b 7c 45 1e 56 a6 0d dc 9c f2 57 bc 01 72 a7 db 09 80 3e 1a 04 13 d2 71 de 5b 37 90 73 f6 0a ec db 23 0b 0b 8f 0c 00
                                                                                                                                Data Ascii: !.G76b5Szd/gk]gq~vOXEw0C;{bZiEX"%Rr'SY=r<wBG3z4tWXth!3r-lRVz1NN\b+"#{d'r}@j.jS&>r+|EVWr>q[7s#
                                                                                                                                2024-02-21 20:31:17 UTC11625INData Raw: 84 a3 69 45 7f 2d b5 ba 6e 81 2f a0 c0 a5 b1 5e 78 8e f8 1c 20 5b 39 98 37 30 86 0e ef ec 4e 37 88 fd 3a 38 30 77 81 6b 5d 18 23 cf f7 fa 61 64 d4 f9 cb 91 21 34 32 53 f8 72 15 fe 90 f8 c3 f3 2f 5b 33 a9 9c 38 6c 40 30 7f 9f e7 3e 1d 79 fe 11 f4 10 ea a6 ae 4e 69 71 fa 0a 45 68 e1 8a c6 15 d8 f2 27 d7 03 cc eb 88 fa a9 67 eb 85 6d 3b 04 7e de 2f ce 52 e5 f2 4a c5 78 21 fa ba 84 1f 77 5e 6b d8 17 85 ca dc c0 64 56 42 f7 52 36 45 07 33 ce c3 4a 33 84 c9 d7 7f 5f 08 df 4c de 48 fa 12 6f 5b 56 2b a6 1e 1b 9c d7 67 a9 4f 58 ba b4 ee a2 50 a8 de 6d 0d 9f d3 81 b2 8c b8 e3 eb de 0b e3 2d 1e 8f 65 56 e8 65 9f b5 7c 02 60 d9 0e 22 3d ed d5 84 07 07 f0 74 db 83 17 09 a7 e1 fa 90 86 07 54 e7 21 f7 47 e6 2f 99 f5 9c 6b fa ab e9 d9 fa d8 8d bf 11 8a 07 ff b1 9f ae 20
                                                                                                                                Data Ascii: iE-n/^x [970N7:80wk]#ad!42Sr/[38l@0>yNiqEh'gm;~/RJx!w^kdVBR6E3J3_LHo[V+gOXPm-eVe|`"=tT!G/k


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                58192.168.2.64981752.85.61.1214431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:19 UTC433OUTGET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:31:20 UTC1114INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 38071
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:19 GMT
                                                                                                                                x-amzn-RequestId: a328169e-86d8-4bfc-9a62-1317c1214e86
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                x-amz-apigw-id: TgOPyGA4oAMEoAA=
                                                                                                                                x-custom-header: get angeion website content
                                                                                                                                Access-Control-Expose-Headers: X-Device-Token
                                                                                                                                X-Device-Token: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJkZXZpY2VJZCI6Im1nd3A3aWxnbnRjN3d3Ym45MXY4ajYwMCIsImlhdCI6MTcwODU0NzM0Mn0.FRr7PT9Oq4r18WW9OL4kCcAl-_1N0IvZjvyHkpm_7A5LHHp1fBLISuqkOWrWoZjzezQugu8xcKewu09AzdO3wcgQ7fyeeqpUlngAyI5F4STOEBiHXQGnUX2_sxetT8hOmkb_yfBNGgehOxX3ctXnBJTK4oMTy1P4N47MaOXuD9pCfEbLSl88fCyDoXWq17p00Eyx4WRbOa0OJNB4htRmoPzahKQXDDInUjk2GuBaeQ-uhTI3qSmthsi6QMsL5KZzDbblvy_-9L8xiu1j97Gq7sMSc-tgpBfPs_LSywYDEZdH8S2SaTy7kgQhbgmZDGNvCFSPHZeNbSZJYnha08OeaA
                                                                                                                                X-Amzn-Trace-Id: Root=1-65d65d97-5f145dc4162aaa0824efb8ef
                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 52b969a4ab7956a248b07efba57c92a4.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: wHVveaW4scQEJot-I9gCwoUc9Stffvpsh6TCO3b_rwInjXnpGCUBvw==
                                                                                                                                2024-02-21 20:31:20 UTC15270INData Raw: 7b 22 66 69 6e 64 52 65 73 75 6c 74 22 3a 7b 22 5f 69 64 22 3a 22 36 35 63 36 38 66 37 30 64 66 30 32 63 36 35 66 33 64 65 31 61 63 39 37 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 35 34 22 2c 22 65 6e 76 22 3a 22 62 65 74 61 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 63 6f 6e 66 22 3a 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 69 6e 66 6f 22 3a 22 49 6e 66 6f 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 22 22 2c 22 75 70 64 61 74 65 64 5f 62 79 22 3a
                                                                                                                                Data Ascii: {"findResult":{"_id":"65c68f70df02c65f3de1ac97","version":"0.0.54","env":"beta","domain":"www.assistancefeesettlement.com","email_conf":"Confirmation@assistancefeesettlement.com","email_info":"Info@assistancefeesettlement.com","analytics":"","updated_by":
                                                                                                                                2024-02-21 20:31:20 UTC15466INData Raw: 65 6c 66 20 61 6e 64 20 57 61 73 68 69 6e 67 74 6f 6e 20 70 75 72 63 68 61 73 65 72 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 44 65 66 65 6e 64 61 6e 74 73 20 64 65 6e 79 20 61 6e 79 20 77 72 6f 6e 67 64 6f 69 6e 67 2e 20 54 68 65 79 20 63 6f 6e 74 65 6e 64 20 74 68 61 74 20 74 68 65 79 20 68 61 76 65 20 63 6f 6d 70 6c 69 65 64 20 77 69 74 68 20 74 68 65 20 6c 61 77 20 69 6e 20 61 6c 6c 20 72 65 73 70 65 63 74 73 20 61 6e 64 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 20 61 6e 64 20 70 72 6f 70 65 72 6c 79 20 69 6e 66 6f 72 6d 65 64 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 6c 61 6e 20 70 72 69 63 65 2c 20 63 6f 76 65 72 61 67 65 73 20 61 6e 64 20 62 65 6e 65 66
                                                                                                                                Data Ascii: elf and Washington purchasers.</p>\n\n<p style=\"text-align:justify\">Defendants deny any wrongdoing. They contend that they have complied with the law in all respects and at all times and properly informed customers of the plan price, coverages and benef
                                                                                                                                2024-02-21 20:31:20 UTC7335INData Raw: 71 75 6f 3b 73 20 72 65 71 75 65 73 74 65 64 20 41 74 74 6f 72 6e 65 79 26 72 73 71 75 6f 3b 73 20 46 65 65 73 20 61 6e 64 20 45 78 70 65 6e 73 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 29 20 6d 75 73 74 20 73 75 62 6d 69 74 20 61 20 77 72 69 74 74 65 6e 20 6e 6f 74 69 63 65 20 6f 66 20 6f 62 6a 65 63 74 69 6f 6e 73 20 62 79 20 66 69 6c 69 6e 67 20 74 68 65 6d 20 65 6c 65 63 74 72 6f 6e 69 63 61 6c 6c 79 2c 20 62 79 20 6d 61 69 6c 69 6e 67 20 74 68 65 6d 20 74 6f 20 74 68 65 20 43 6c 65 72 6b 20 6f 66 20 43 6f 75 72 74 2c 20 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 44 69 73 74 72 69 63 74 20 43 6f 75 72 74 20 66 6f 72 20 74 68 65 20 4e 6f 72 74 68 65 72 6e 20 44 69 73 74 72 69 63 74 20 6f 66 20 43 61 6c 69 66 6f 72 6e 69 61 2c 20 31 33 30 31 20 43 6c 61 79
                                                                                                                                Data Ascii: quo;s requested Attorney&rsquo;s Fees and Expense application) must submit a written notice of objections by filing them electronically, by mailing them to the Clerk of Court, United States District Court for the Northern District of California, 1301 Clay


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                59192.168.2.64982118.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:21 UTC899OUTGET /faqs HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.272010049.1708547459; _ag_UUID=154a00b41a46d5bb5692569b488677af; _ga_LGF2TN8VN9=GS1.1.1708547458.1.1.1708547477.0.0.0; _ga_7B1W0C3HZT=GS1.1.1708547461.1.1.1708547478.0.0.0; _ga_WKXC7VDFFT=GS1.1.1708547459.1.1.1708547478.0.0.0
                                                                                                                                2024-02-21 20:31:21 UTC570INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/html
                                                                                                                                Content-Length: 3117
                                                                                                                                Connection: close
                                                                                                                                Last-Modified: Wed, 14 Feb 2024 22:41:52 GMT
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: BpKouLj2Q3awVPn5JEAkSMO5bJOVPqub
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:54 GMT
                                                                                                                                ETag: "aded8eb0affc8af868ace19a22c1d3d6"
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Error from cloudfront
                                                                                                                                Via: 1.1 7cd7ee430e44b1f51cd2016b916ffa92.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: 8b7P0K_yqrb8dFLZ6cJ3eTr4BAsekBzNrqR4MxLGmrmhrGFmbvRN2A==
                                                                                                                                Age: 28
                                                                                                                                2024-02-21 20:31:21 UTC3117INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 68 2d 31 30 30 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 3c 74 69 74 6c 65 3e 41 6c 6c 69 61 6e 7a 20 53 65 74 74 6c 65 6d 65 6e 74 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73
                                                                                                                                Data Ascii: <!doctype html><html lang="en" class="h-100"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" type="image/x-icon" href="assets/img/favicon.ico"><title>Allianz Settlement</title><meta name="des


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                60192.168.2.64982252.85.61.1214431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:21 UTC661OUTGET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://assistancefeesettlement.com
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:31:22 UTC1114INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 38071
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:21 GMT
                                                                                                                                x-amzn-RequestId: 10a92f09-7207-46c1-9a89-b13c8e480275
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                x-amz-apigw-id: TgOQGF02oAMEu8Q=
                                                                                                                                x-custom-header: get angeion website content
                                                                                                                                Access-Control-Expose-Headers: X-Device-Token
                                                                                                                                X-Device-Token: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJkZXZpY2VJZCI6Im1nd3A3aWxnbnRjN3d3Ym45MXY4ajYwMCIsImlhdCI6MTcwODU0NzM0Mn0.FRr7PT9Oq4r18WW9OL4kCcAl-_1N0IvZjvyHkpm_7A5LHHp1fBLISuqkOWrWoZjzezQugu8xcKewu09AzdO3wcgQ7fyeeqpUlngAyI5F4STOEBiHXQGnUX2_sxetT8hOmkb_yfBNGgehOxX3ctXnBJTK4oMTy1P4N47MaOXuD9pCfEbLSl88fCyDoXWq17p00Eyx4WRbOa0OJNB4htRmoPzahKQXDDInUjk2GuBaeQ-uhTI3qSmthsi6QMsL5KZzDbblvy_-9L8xiu1j97Gq7sMSc-tgpBfPs_LSywYDEZdH8S2SaTy7kgQhbgmZDGNvCFSPHZeNbSZJYnha08OeaA
                                                                                                                                X-Amzn-Trace-Id: Root=1-65d65d99-0998aa174859fa2b07d12c61
                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 acbc1e922360be31edf0371abdc7a3a4.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: 5NhHFzzYckvk0JqOEY1bAqqRwjpWeEFFJLiTBNv5LhuHqJEzdoMuug==
                                                                                                                                2024-02-21 20:31:22 UTC14746INData Raw: 7b 22 66 69 6e 64 52 65 73 75 6c 74 22 3a 7b 22 5f 69 64 22 3a 22 36 35 63 36 38 66 37 30 64 66 30 32 63 36 35 66 33 64 65 31 61 63 39 37 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 35 34 22 2c 22 65 6e 76 22 3a 22 62 65 74 61 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 63 6f 6e 66 22 3a 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 69 6e 66 6f 22 3a 22 49 6e 66 6f 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 22 22 2c 22 75 70 64 61 74 65 64 5f 62 79 22 3a
                                                                                                                                Data Ascii: {"findResult":{"_id":"65c68f70df02c65f3de1ac97","version":"0.0.54","env":"beta","domain":"www.assistancefeesettlement.com","email_conf":"Confirmation@assistancefeesettlement.com","email_info":"Info@assistancefeesettlement.com","analytics":"","updated_by":
                                                                                                                                2024-02-21 20:31:22 UTC16384INData Raw: 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 49 6e 20 74 68 65 20 41 63 74 69 6f 6e 73 2c 20 50 6c 61 69 6e 74 69 66 66 73 20 61 6c 6c 65 67 65 20 74 68 61 74 20 69 74 20 77 61 73 20 75 6e 6c 61 77 66 75 6c 2c 20 75 6e 66 61 69 72 2c 20 61 6e 64 2f 6f 72 20 64 65 63 65 70 74 69 76 65 20 66 6f 72 20 44 65 66 65 6e 64 61 6e 74 73 20 74 6f 20 69 6e 63 6c 75 64 65 20 41 73 73 69 73 74 61 6e 63 65 20 46 65 65 73 20 66 6f 72 20 26 6c 64 71 75 6f 3b 6e 6f 6e 2d 69 6e 73 75 72 61 6e 63 65 20 61 73 73 69 73 74 61 6e 63 65 20 73 65 72 76 69 63 65 73 26 72 64 71 75 6f 3b 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 73 69 6e 67 6c 65 20 70 6c 61 6e 20 70 72 69 63 65 20 66 6f 72 20 44 65 66 65 6e 64 61 6e 74 73 26 72
                                                                                                                                Data Ascii: p style=\"text-align:justify\">In the Actions, Plaintiffs allege that it was unlawful, unfair, and/or deceptive for Defendants to include Assistance Fees for &ldquo;non-insurance assistance services&rdquo; as part of the single plan price for Defendants&r
                                                                                                                                2024-02-21 20:31:22 UTC777INData Raw: 73 74 72 69 63 74 20 6f 66 20 43 61 6c 69 66 6f 72 6e 69 61 2e 20 54 68 65 20 6f 62 6a 65 63 74 69 6f 6e 73 20 6d 75 73 74 20 62 65 20 66 69 6c 65 64 20 6f 72 20 70 6f 73 74 6d 61 72 6b 65 64 20 6e 6f 20 6c 61 74 65 72 20 74 68 61 6e 20 74 77 65 6e 74 79 2d 65 69 67 68 74 20 28 32 38 29 20 63 61 6c 65 6e 64 61 72 20 64 61 79 73 20 70 72 69 6f 72 20 74 6f 20 74 68 65 20 46 69 6e 61 6c 20 41 70 70 72 6f 76 61 6c 20 48 65 61 72 69 6e 67 20 28 69 2e 65 2e 2c 20 66 69 6c 65 64 20 6f 72 20 70 6f 73 74 6d 61 72 6b 65 64 20 62 79 20 4a 61 6e 75 61 72 79 20 32 35 2c 20 32 30 32 34 29 2e 20 54 68 65 20 6f 62 6a 65 63 74 69 6f 6e 73 20 6d 75 73 74 20 69 6e 63 6c 75 64 65 3a 3c 2f 70 3e 5c 6e 5c 6e 3c 70 3e 61 2e 20 74 68 65 20 63 61 73 65 20 6e 61 6d 65 20 61 6e 64
                                                                                                                                Data Ascii: strict of California. The objections must be filed or postmarked no later than twenty-eight (28) calendar days prior to the Final Approval Hearing (i.e., filed or postmarked by January 25, 2024). The objections must include:</p>\n\n<p>a. the case name and
                                                                                                                                2024-02-21 20:31:22 UTC6164INData Raw: 20 65 61 63 68 20 6f 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 43 6c 61 73 73 20 4d 65 6d 62 65 72 26 72 73 71 75 6f 3b 73 20 6f 62 6a 65 63 74 69 6f 6e 73 3b 3c 62 72 20 2f 3e 5c 6e 65 2e 20 74 68 65 20 6e 61 6d 65 2c 20 61 64 64 72 65 73 73 2c 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 65 6c 65 70 68 6f 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 65 76 65 72 79 20 61 74 74 6f 72 6e 65 79 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 74 68 65 20 6f 62 6a 65 63 74 6f 72 3b 3c 62 72 20 2f 3e 5c 6e 66 2e 20 61 20 73 74 61 74 65 6d 65 6e 74 20 69 6e 64 69 63 61 74 69 6e 67 20 77 68 65 74 68 65 72 20 74 68 65 20 6f 62 6a 65 63 74 6f 72 20 61 6e 64 2f 6f 72 20 68 69 73 20 6f 72 20 68 65 72 20 63 6f 75 6e 73 65 6c 20 69 6e 74 65 6e 64 73 20
                                                                                                                                Data Ascii: each of the Settlement Class Member&rsquo;s objections;<br />\ne. the name, address, email address, and telephone number of every attorney representing the objector;<br />\nf. a statement indicating whether the objector and/or his or her counsel intends


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                61192.168.2.649823142.250.65.1644431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:21 UTC1148OUTGET /recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=xt9ewnu8tam HTTP/1.1
                                                                                                                                Host: www.google.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
                                                                                                                                2024-02-21 20:31:22 UTC891INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                Pragma: no-cache
                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:22 GMT
                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-B6J33vOJqdTgzhrL1ydURw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                Server: GSE
                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                Accept-Ranges: none
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Connection: close
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                2024-02-21 20:31:22 UTC361INData Raw: 32 61 65 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                                                                                                                                Data Ascii: 2ae6<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                                                                                                                                2024-02-21 20:31:22 UTC1252INData Raw: 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66
                                                                                                                                Data Ascii: o/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//f
                                                                                                                                2024-02-21 20:31:22 UTC1252INData Raw: 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20
                                                                                                                                Data Ascii: 9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329,
                                                                                                                                2024-02-21 20:31:22 UTC1252INData Raw: 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a
                                                                                                                                Data Ascii: 0-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}
                                                                                                                                2024-02-21 20:31:22 UTC1252INData Raw: 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c
                                                                                                                                Data Ascii: */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA,
                                                                                                                                2024-02-21 20:31:22 UTC1252INData Raw: 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b
                                                                                                                                Data Ascii: l(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal;
                                                                                                                                2024-02-21 20:31:22 UTC1252INData Raw: 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 79 69 4e 57 33 52 39 6a 6b 79 4c 56 50 35 2d 45 45 5a 4c 44 7a 55 74 41 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 42 36 4a 33 33 76 4f 4a 71 64 54 67 7a 68 72 4c 31 79 64 55 52 77 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70
                                                                                                                                Data Ascii: U+FEFF, U+FFFD;}</style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/styles__ltr.css"><script nonce="B6J33vOJqdTgzhrL1ydURw" type="text/javascript">window['__recaptcha_api'] = 'http
                                                                                                                                2024-02-21 20:31:22 UTC1252INData Raw: 59 6b 51 4c 39 79 44 71 37 70 47 50 43 68 51 32 6f 64 79 65 75 66 54 46 45 75 57 59 41 35 31 65 79 31 34 44 72 44 67 52 43 4a 50 78 32 67 32 42 6c 39 44 52 79 39 5f 6a 49 2d 53 79 58 37 65 30 61 54 52 65 43 70 57 58 77 47 6f 67 34 76 34 48 68 7a 4c 4f 50 43 54 47 68 4f 39 39 4e 39 4b 59 49 46 65 44 46 32 6c 31 38 68 63 57 33 6e 46 78 41 42 42 30 51 4c 35 74 72 32 44 2d 31 34 64 4e 38 44 54 4b 75 68 70 54 72 52 70 37 74 72 38 58 6e 2d 63 2d 32 64 79 69 4d 69 42 37 61 65 73 45 35 42 53 65 63 32 77 6f 51 42 52 48 67 77 61 42 76 76 70 69 5a 33 4a 7a 56 53 68 52 61 39 53 61 77 6b 41 75 43 50 4a 50 6b 69 33 54 6a 7a 44 67 65 44 39 75 53 5f 77 35 41 36 4e 53 61 61 36 47 76 57 50 62 66 56 33 33 70 72 39 61 76 43 65 73 6f 36 53 4d 4c 39 35 58 7a 55 76 76 42 4e 4b
                                                                                                                                Data Ascii: YkQL9yDq7pGPChQ2odyeufTFEuWYA51ey14DrDgRCJPx2g2Bl9DRy9_jI-SyX7e0aTReCpWXwGog4v4HhzLOPCTGhO99N9KYIFeDF2l18hcW3nFxABB0QL5tr2D-14dN8DTKuhpTrRp7tr8Xn-c-2dyiMiB7aesE5BSec2woQBRHgwaBvvpiZ3JzVShRa9SawkAuCPJPki3TjzDgeD9uS_w5A6NSaa6GvWPbfV33pr9avCeso6SML95XzUvvBNK
                                                                                                                                2024-02-21 20:31:22 UTC1252INData Raw: 73 4d 4f 50 73 72 5a 70 45 37 68 44 38 4f 4d 6e 72 6c 75 71 45 32 54 4b 5a 6b 65 75 71 4f 5f 63 5f 52 30 75 52 46 57 6f 63 41 32 7a 4e 54 69 66 4a 44 67 51 35 76 33 46 50 5a 33 67 77 52 61 55 78 43 65 31 78 78 66 53 78 45 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 42 36 4a 33 33 76 4f 4a 71 64 54 67 7a 68 72 4c 31 79 64 55 52 77 22 3e 0a 20 20 20 20 20 20 72 65 63 61 70 74 63 68 61 2e 61 6e 63 68 6f 72 2e 4d 61 69 6e 2e 69 6e 69 74 28 22 5b 5c 78 32 32 61 69 6e 70 75 74 5c 78 32 32 2c 5b 5c 78 32 32 62 67 64 61 74 61 5c 78 32 32 2c 5c 78 32 32 4c 79 39 33 64 33 63 75 5a 32 39 76 5a 32 78 6c 4c 6d 4e 76 62 53 39 71 63 79 39 69 5a 79 39 45 63 54 52 7a 4e 57 5a 49 55 54 52 4e 63
                                                                                                                                Data Ascii: sMOPsrZpE7hD8OMnrluqE2TKZkeuqO_c_R0uRFWocA2zNTifJDgQ5v3FPZ3gwRaUxCe1xxfSxE"><script type="text/javascript" nonce="B6J33vOJqdTgzhrL1ydURw"> recaptcha.anchor.Main.init("[\x22ainput\x22,[\x22bgdata\x22,\x22Ly93d3cuZ29vZ2xlLmNvbS9qcy9iZy9EcTRzNWZIUTRNc
                                                                                                                                2024-02-21 20:31:22 UTC613INData Raw: 55 57 45 34 64 47 6f 34 53 44 5a 46 4b 33 52 47 65 45 6c 4e 53 56 64 5a 62 47 6f 34 59 33 5a 45 61 6e 49 72 4e 33 52 50 61 30 46 45 59 56 4a 5a 52 6e 70 73 65 45 68 58 4e 31 42 61 4e 6d 4a 4e 64 58 42 6d 51 6d 6c 44 59 54 56 7a 52 57 39 6a 51 57 56 46 4d 6b 49 33 61 6c 70 4f 4e 45 56 6d 4d 69 39 6e 62 57 70 6c 55 47 68 54 61 6b 46 34 59 58 5a 73 4d 6c 4e 36 56 55 52 36 56 48 55 76 5a 30 6f 77 55 56 5a 76 59 6a 52 56 65 55 78 44 55 57 70 5a 54 58 6f 76 4e 31 70 49 64 7a 52 4c 54 6d 64 76 62 6c 46 6b 4d 6e 41 76 4d 46 46 35 55 55 6c 50 56 33 6c 70 52 6a 4a 77 5a 31 64 47 59 31 6c 4a 59 7a 4a 7a 62 6c 42 4e 52 47 35 57 53 31 4a 52 64 46 56 34 56 7a 6c 55 54 45 78 7a 57 6d 5a 4c 62 6b 45 76 4b 30 46 6b 52 32 35 55 4b 33 63 35 56 57 46 6f 63 46 4e 6a 53 6c 4d
                                                                                                                                Data Ascii: UWE4dGo4SDZFK3RGeElNSVdZbGo4Y3ZEanIrN3RPa0FEYVJZRnpseEhXN1BaNmJNdXBmQmlDYTVzRW9jQWVFMkI3alpONEVmMi9nbWplUGhTakF4YXZsMlN6VUR6VHUvZ0owUVZvYjRVeUxDUWpZTXovN1pIdzRLTmdvblFkMnAvMFF5UUlPV3lpRjJwZ1dGY1lJYzJzblBNRG5WS1JRdFV4VzlUTExzWmZLbkEvK0FkR25UK3c5VWFocFNjSlM


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                62192.168.2.64982552.85.61.1214431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:22 UTC433OUTGET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:31:22 UTC1114INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 38071
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:22 GMT
                                                                                                                                x-amzn-RequestId: dec86d69-aca4-4115-8aff-0b8602b7dfeb
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                x-amz-apigw-id: TgOQPHbXIAMEAyw=
                                                                                                                                x-custom-header: get angeion website content
                                                                                                                                Access-Control-Expose-Headers: X-Device-Token
                                                                                                                                X-Device-Token: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJkZXZpY2VJZCI6Im1nd3A3aWxnbnRjN3d3Ym45MXY4ajYwMCIsImlhdCI6MTcwODU0NzM0Mn0.FRr7PT9Oq4r18WW9OL4kCcAl-_1N0IvZjvyHkpm_7A5LHHp1fBLISuqkOWrWoZjzezQugu8xcKewu09AzdO3wcgQ7fyeeqpUlngAyI5F4STOEBiHXQGnUX2_sxetT8hOmkb_yfBNGgehOxX3ctXnBJTK4oMTy1P4N47MaOXuD9pCfEbLSl88fCyDoXWq17p00Eyx4WRbOa0OJNB4htRmoPzahKQXDDInUjk2GuBaeQ-uhTI3qSmthsi6QMsL5KZzDbblvy_-9L8xiu1j97Gq7sMSc-tgpBfPs_LSywYDEZdH8S2SaTy7kgQhbgmZDGNvCFSPHZeNbSZJYnha08OeaA
                                                                                                                                X-Amzn-Trace-Id: Root=1-65d65d9a-77dbfdf031cb996e67c1f8f3
                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 c45a9630d6506aeeffefe81fbc0ed0ae.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: 5gWIpchj-wvnNer138mlIx-EnikUNEGDp3IzXYclw0W67LvyKepagQ==
                                                                                                                                2024-02-21 20:31:22 UTC15270INData Raw: 7b 22 66 69 6e 64 52 65 73 75 6c 74 22 3a 7b 22 5f 69 64 22 3a 22 36 35 63 36 38 66 37 30 64 66 30 32 63 36 35 66 33 64 65 31 61 63 39 37 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 35 34 22 2c 22 65 6e 76 22 3a 22 62 65 74 61 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 63 6f 6e 66 22 3a 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 69 6e 66 6f 22 3a 22 49 6e 66 6f 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 22 22 2c 22 75 70 64 61 74 65 64 5f 62 79 22 3a
                                                                                                                                Data Ascii: {"findResult":{"_id":"65c68f70df02c65f3de1ac97","version":"0.0.54","env":"beta","domain":"www.assistancefeesettlement.com","email_conf":"Confirmation@assistancefeesettlement.com","email_info":"Info@assistancefeesettlement.com","analytics":"","updated_by":
                                                                                                                                2024-02-21 20:31:22 UTC253INData Raw: 65 6c 66 20 61 6e 64 20 57 61 73 68 69 6e 67 74 6f 6e 20 70 75 72 63 68 61 73 65 72 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 44 65 66 65 6e 64 61 6e 74 73 20 64 65 6e 79 20 61 6e 79 20 77 72 6f 6e 67 64 6f 69 6e 67 2e 20 54 68 65 79 20 63 6f 6e 74 65 6e 64 20 74 68 61 74 20 74 68 65 79 20 68 61 76 65 20 63 6f 6d 70 6c 69 65 64 20 77 69 74 68 20 74 68 65 20 6c 61 77 20 69 6e 20 61 6c 6c 20 72 65 73 70 65 63 74 73 20 61 6e 64 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 20 61 6e 64 20 70 72 6f 70 65 72 6c 79 20 69 6e 66 6f 72 6d 65 64 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 6c 61 6e 20 70 72 69 63 65 2c 20 63 6f 76 65 72 61 67 65 73 20 61 6e 64 20 62 65 6e
                                                                                                                                Data Ascii: elf and Washington purchasers.</p>\n\n<p style=\"text-align:justify\">Defendants deny any wrongdoing. They contend that they have complied with the law in all respects and at all times and properly informed customers of the plan price, coverages and ben
                                                                                                                                2024-02-21 20:31:22 UTC16384INData Raw: 65 66 69 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 61 73 73 69 73 74 61 6e 63 65 20 73 65 72 76 69 63 65 73 20 69 6e 63 6c 75 64 65 64 20 77 69 74 68 20 74 68 65 20 54 72 61 76 65 6c 20 61 6e 64 2f 6f 72 20 45 76 65 6e 74 20 50 72 6f 74 65 63 74 69 6f 6e 20 50 6c 61 6e 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 54 68 65 20 43 6f 75 72 74 20 68 61 73 20 6e 6f 74 20 64 65 74 65 72 6d 69 6e 65 64 20 77 68 65 74 68 65 72 20 50 6c 61 69 6e 74 69 66 66 73 20 6f 72 20 44 65 66 65 6e 64 61 6e 74 73 20 61 72 65 20 63 6f 72 72 65 63 74 2e 20 49 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 20
                                                                                                                                Data Ascii: efits, including the assistance services included with the Travel and/or Event Protection Plans.</p>\n\n<p style=\"text-align:justify\">The Court has not determined whether Plaintiffs or Defendants are correct. If the Settlement does not become effective
                                                                                                                                2024-02-21 20:31:22 UTC6164INData Raw: 20 65 61 63 68 20 6f 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 43 6c 61 73 73 20 4d 65 6d 62 65 72 26 72 73 71 75 6f 3b 73 20 6f 62 6a 65 63 74 69 6f 6e 73 3b 3c 62 72 20 2f 3e 5c 6e 65 2e 20 74 68 65 20 6e 61 6d 65 2c 20 61 64 64 72 65 73 73 2c 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 65 6c 65 70 68 6f 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 65 76 65 72 79 20 61 74 74 6f 72 6e 65 79 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 74 68 65 20 6f 62 6a 65 63 74 6f 72 3b 3c 62 72 20 2f 3e 5c 6e 66 2e 20 61 20 73 74 61 74 65 6d 65 6e 74 20 69 6e 64 69 63 61 74 69 6e 67 20 77 68 65 74 68 65 72 20 74 68 65 20 6f 62 6a 65 63 74 6f 72 20 61 6e 64 2f 6f 72 20 68 69 73 20 6f 72 20 68 65 72 20 63 6f 75 6e 73 65 6c 20 69 6e 74 65 6e 64 73 20
                                                                                                                                Data Ascii: each of the Settlement Class Member&rsquo;s objections;<br />\ne. the name, address, email address, and telephone number of every attorney representing the objector;<br />\nf. a statement indicating whether the objector and/or his or her counsel intends


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                63192.168.2.64982018.238.49.654431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:25 UTC905OUTGET /contact-us HTTP/1.1
                                                                                                                                Host: assistancefeesettlement.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: _ga=GA1.1.272010049.1708547459; _ag_UUID=bf222ed16157a816b30db4807eaf1e03; _ga_LGF2TN8VN9=GS1.1.1708547458.1.1.1708547482.0.0.0; _ga_WKXC7VDFFT=GS1.1.1708547459.1.1.1708547482.0.0.0; _ga_7B1W0C3HZT=GS1.1.1708547461.1.1.1708547482.0.0.0
                                                                                                                                2024-02-21 20:31:25 UTC570INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/html
                                                                                                                                Content-Length: 3117
                                                                                                                                Connection: close
                                                                                                                                Last-Modified: Wed, 14 Feb 2024 22:41:52 GMT
                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                x-amz-version-id: BpKouLj2Q3awVPn5JEAkSMO5bJOVPqub
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Server: AmazonS3
                                                                                                                                Date: Wed, 21 Feb 2024 20:30:54 GMT
                                                                                                                                ETag: "aded8eb0affc8af868ace19a22c1d3d6"
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                X-Cache: Error from cloudfront
                                                                                                                                Via: 1.1 20292965cdbba1b959488426be2ef49e.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                X-Amz-Cf-Id: aE13H1ZCFH-vXOB1SB_FjN7bSwe1IcEyLd4V__i1aoGV8VSSVK6o8g==
                                                                                                                                Age: 32
                                                                                                                                2024-02-21 20:31:25 UTC3117INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 68 2d 31 30 30 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 3c 74 69 74 6c 65 3e 41 6c 6c 69 61 6e 7a 20 53 65 74 74 6c 65 6d 65 6e 74 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73
                                                                                                                                Data Ascii: <!doctype html><html lang="en" class="h-100"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" type="image/x-icon" href="assets/img/favicon.ico"><title>Allianz Settlement</title><meta name="des


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                64192.168.2.649832142.250.65.1644431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:25 UTC1149OUTGET /recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=t9poyaj4gmq3 HTTP/1.1
                                                                                                                                Host: www.google.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
                                                                                                                                2024-02-21 20:31:25 UTC891INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                Pragma: no-cache
                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:25 GMT
                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-0173OMOxp7Zm65m4Juvc_Q' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                Server: GSE
                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                Accept-Ranges: none
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Connection: close
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                2024-02-21 20:31:25 UTC361INData Raw: 32 61 65 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                                                                                                                                Data Ascii: 2aec<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                                                                                                                                2024-02-21 20:31:25 UTC1252INData Raw: 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66
                                                                                                                                Data Ascii: o/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//f
                                                                                                                                2024-02-21 20:31:25 UTC1252INData Raw: 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20
                                                                                                                                Data Ascii: 9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329,
                                                                                                                                2024-02-21 20:31:25 UTC1252INData Raw: 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a
                                                                                                                                Data Ascii: 0-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}
                                                                                                                                2024-02-21 20:31:25 UTC1252INData Raw: 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c
                                                                                                                                Data Ascii: */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA,
                                                                                                                                2024-02-21 20:31:25 UTC1252INData Raw: 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b
                                                                                                                                Data Ascii: l(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal;
                                                                                                                                2024-02-21 20:31:25 UTC1252INData Raw: 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 79 69 4e 57 33 52 39 6a 6b 79 4c 56 50 35 2d 45 45 5a 4c 44 7a 55 74 41 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 30 31 37 33 4f 4d 4f 78 70 37 5a 6d 36 35 6d 34 4a 75 76 63 5f 51 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70
                                                                                                                                Data Ascii: U+FEFF, U+FFFD;}</style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/styles__ltr.css"><script nonce="0173OMOxp7Zm65m4Juvc_Q" type="text/javascript">window['__recaptcha_api'] = 'http
                                                                                                                                2024-02-21 20:31:25 UTC1252INData Raw: 68 4d 44 56 52 56 4c 6a 43 31 58 46 43 52 65 72 38 53 42 70 74 35 34 64 4d 46 64 6f 62 63 4d 36 5f 75 50 75 37 6a 6a 76 61 72 70 55 66 63 36 34 33 5f 6c 55 73 58 58 47 67 5f 72 52 42 58 32 53 4c 73 45 2d 4c 38 55 43 4a 66 56 30 53 6e 57 7a 68 61 30 45 79 5a 70 63 35 53 76 43 77 41 6a 68 56 39 62 53 6b 75 6b 50 38 44 71 6a 58 68 70 49 63 45 2d 49 31 47 75 45 4a 6d 62 6f 59 34 50 78 74 34 4d 78 52 5f 57 66 59 41 65 5a 56 36 62 6a 7a 54 46 35 35 37 2d 63 39 5a 48 43 67 7a 72 5a 63 61 70 5a 7a 31 54 77 32 63 44 51 46 52 48 58 6c 6c 37 72 38 36 32 56 54 41 62 42 4c 54 73 75 6f 47 58 73 6d 34 51 4e 65 76 49 50 32 41 55 30 75 54 6b 31 6d 32 62 4a 32 4a 2d 6c 52 48 42 44 73 4d 35 68 57 2d 66 6d 45 52 31 61 58 6d 64 64 53 57 50 75 65 42 75 68 58 61 71 35 41 6b 30
                                                                                                                                Data Ascii: hMDVRVLjC1XFCRer8SBpt54dMFdobcM6_uPu7jjvarpUfc643_lUsXXGg_rRBX2SLsE-L8UCJfV0SnWzha0EyZpc5SvCwAjhV9bSkukP8DqjXhpIcE-I1GuEJmboY4Pxt4MxR_WfYAeZV6bjzTF557-c9ZHCgzrZcapZz1Tw2cDQFRHXll7r862VTAbBLTsuoGXsm4QNevIP2AU0uTk1m2bJ2J-lRHBDsM5hW-fmER1aXmddSWPueBuhXaq5Ak0
                                                                                                                                2024-02-21 20:31:26 UTC1252INData Raw: 61 4b 41 52 6a 44 6f 65 54 7a 70 35 52 58 6c 72 42 31 4a 37 4f 47 68 52 42 34 6c 5f 42 51 6f 74 37 43 66 7a 49 6c 4b 63 44 68 56 62 78 34 49 59 6e 30 69 54 69 6d 41 34 66 32 64 48 71 54 4d 55 51 4b 69 72 41 76 6a 72 63 63 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 30 31 37 33 4f 4d 4f 78 70 37 5a 6d 36 35 6d 34 4a 75 76 63 5f 51 22 3e 0a 20 20 20 20 20 20 72 65 63 61 70 74 63 68 61 2e 61 6e 63 68 6f 72 2e 4d 61 69 6e 2e 69 6e 69 74 28 22 5b 5c 78 32 32 61 69 6e 70 75 74 5c 78 32 32 2c 5b 5c 78 32 32 62 67 64 61 74 61 5c 78 32 32 2c 5c 78 32 32 4c 79 39 33 64 33 63 75 5a 32 39 76 5a 32 78 6c 4c 6d 4e 76 62 53 39 71 63 79 39 69 5a 79 39 45 63 54 52 7a 4e 57 5a 49 55 54 52 4e 63
                                                                                                                                Data Ascii: aKARjDoeTzp5RXlrB1J7OGhRB4l_BQot7CfzIlKcDhVbx4IYn0iTimA4f2dHqTMUQKirAvjrcc"><script type="text/javascript" nonce="0173OMOxp7Zm65m4Juvc_Q"> recaptcha.anchor.Main.init("[\x22ainput\x22,[\x22bgdata\x22,\x22Ly93d3cuZ29vZ2xlLmNvbS9qcy9iZy9EcTRzNWZIUTRNc
                                                                                                                                2024-02-21 20:31:26 UTC619INData Raw: 63 45 6b 78 64 6a 46 58 54 45 35 75 64 32 5a 6a 54 6e 64 4f 55 44 68 6f 4e 6b 4a 77 4e 6b 35 6c 4f 55 52 36 4d 32 4d 77 4e 57 39 4c 61 6b 46 73 64 6e 64 47 62 6e 4a 6a 52 6e 52 78 65 45 56 79 62 48 46 74 55 48 64 6c 54 6a 51 77 63 33 45 32 55 44 42 71 62 55 52 6c 64 47 4a 47 53 47 4e 53 4d 46 55 7a 59 6e 64 6a 55 56 68 43 5a 58 4a 6e 53 30 52 6c 56 30 46 59 54 6c 42 68 62 31 64 75 61 45 74 61 64 32 70 4b 5a 53 73 30 63 79 73 72 62 30 4e 72 59 55 56 53 55 47 49 34 63 57 6c 34 62 6b 59 33 62 46 56 6b 65 57 52 68 51 57 31 4a 53 6b 4a 4b 55 30 6c 55 4e 32 74 49 51 55 35 68 55 56 59 7a 52 45 4e 69 52 6d 46 75 54 55 30 33 62 6b 4a 52 57 44 4e 42 4e 6a 68 52 63 48 46 6a 56 45 55 30 4f 48 68 55 53 7a 4a 4d 59 30 74 6a 4e 6a 6b 32 57 54 46 73 5a 6b 6c 78 56 47 55
                                                                                                                                Data Ascii: cEkxdjFXTE5ud2ZjTndOUDhoNkJwNk5lOUR6M2MwNW9LakFsdndGbnJjRnRxeEVybHFtUHdlTjQwc3E2UDBqbURldGJGSGNSMFUzYndjUVhCZXJnS0RlV0FYTlBhb1duaEtad2pKZSs0cysrb0NrYUVSUGI4cWl4bkY3bFVkeWRhQW1JSkJKU0lUN2tIQU5hUVYzRENiRmFuTU03bkJRWDNBNjhRcHFjVEU0OHhUSzJMY0tjNjk2WTFsZklxVGU


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                65192.168.2.64983352.85.61.1214431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:25 UTC661OUTGET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://assistancefeesettlement.com
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:31:26 UTC1114INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 38071
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:25 GMT
                                                                                                                                x-amzn-RequestId: 3386e36b-3f0f-4a5b-abef-fe4487c8973d
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                x-amz-apigw-id: TgOQuGTWoAMENdA=
                                                                                                                                x-custom-header: get angeion website content
                                                                                                                                Access-Control-Expose-Headers: X-Device-Token
                                                                                                                                X-Device-Token: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJkZXZpY2VJZCI6Im1nd3A3aWxnbnRjN3d3Ym45MXY4ajYwMCIsImlhdCI6MTcwODU0NzM0Mn0.FRr7PT9Oq4r18WW9OL4kCcAl-_1N0IvZjvyHkpm_7A5LHHp1fBLISuqkOWrWoZjzezQugu8xcKewu09AzdO3wcgQ7fyeeqpUlngAyI5F4STOEBiHXQGnUX2_sxetT8hOmkb_yfBNGgehOxX3ctXnBJTK4oMTy1P4N47MaOXuD9pCfEbLSl88fCyDoXWq17p00Eyx4WRbOa0OJNB4htRmoPzahKQXDDInUjk2GuBaeQ-uhTI3qSmthsi6QMsL5KZzDbblvy_-9L8xiu1j97Gq7sMSc-tgpBfPs_LSywYDEZdH8S2SaTy7kgQhbgmZDGNvCFSPHZeNbSZJYnha08OeaA
                                                                                                                                X-Amzn-Trace-Id: Root=1-65d65d9d-7e07798c5af9d8c812486660
                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 9d35ce6897d7f02042955443076a54de.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: uYadcgitJjdFcVkDr6g7DLYr0DPgCobyKTjDeTgWq0C2EB1SJO5_Qg==
                                                                                                                                2024-02-21 20:31:26 UTC15270INData Raw: 7b 22 66 69 6e 64 52 65 73 75 6c 74 22 3a 7b 22 5f 69 64 22 3a 22 36 35 63 36 38 66 37 30 64 66 30 32 63 36 35 66 33 64 65 31 61 63 39 37 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 35 34 22 2c 22 65 6e 76 22 3a 22 62 65 74 61 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 63 6f 6e 66 22 3a 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 69 6e 66 6f 22 3a 22 49 6e 66 6f 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 22 22 2c 22 75 70 64 61 74 65 64 5f 62 79 22 3a
                                                                                                                                Data Ascii: {"findResult":{"_id":"65c68f70df02c65f3de1ac97","version":"0.0.54","env":"beta","domain":"www.assistancefeesettlement.com","email_conf":"Confirmation@assistancefeesettlement.com","email_info":"Info@assistancefeesettlement.com","analytics":"","updated_by":
                                                                                                                                2024-02-21 20:31:26 UTC253INData Raw: 65 6c 66 20 61 6e 64 20 57 61 73 68 69 6e 67 74 6f 6e 20 70 75 72 63 68 61 73 65 72 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 44 65 66 65 6e 64 61 6e 74 73 20 64 65 6e 79 20 61 6e 79 20 77 72 6f 6e 67 64 6f 69 6e 67 2e 20 54 68 65 79 20 63 6f 6e 74 65 6e 64 20 74 68 61 74 20 74 68 65 79 20 68 61 76 65 20 63 6f 6d 70 6c 69 65 64 20 77 69 74 68 20 74 68 65 20 6c 61 77 20 69 6e 20 61 6c 6c 20 72 65 73 70 65 63 74 73 20 61 6e 64 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 20 61 6e 64 20 70 72 6f 70 65 72 6c 79 20 69 6e 66 6f 72 6d 65 64 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 6c 61 6e 20 70 72 69 63 65 2c 20 63 6f 76 65 72 61 67 65 73 20 61 6e 64 20 62 65 6e
                                                                                                                                Data Ascii: elf and Washington purchasers.</p>\n\n<p style=\"text-align:justify\">Defendants deny any wrongdoing. They contend that they have complied with the law in all respects and at all times and properly informed customers of the plan price, coverages and ben
                                                                                                                                2024-02-21 20:31:26 UTC16384INData Raw: 65 66 69 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 61 73 73 69 73 74 61 6e 63 65 20 73 65 72 76 69 63 65 73 20 69 6e 63 6c 75 64 65 64 20 77 69 74 68 20 74 68 65 20 54 72 61 76 65 6c 20 61 6e 64 2f 6f 72 20 45 76 65 6e 74 20 50 72 6f 74 65 63 74 69 6f 6e 20 50 6c 61 6e 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 54 68 65 20 43 6f 75 72 74 20 68 61 73 20 6e 6f 74 20 64 65 74 65 72 6d 69 6e 65 64 20 77 68 65 74 68 65 72 20 50 6c 61 69 6e 74 69 66 66 73 20 6f 72 20 44 65 66 65 6e 64 61 6e 74 73 20 61 72 65 20 63 6f 72 72 65 63 74 2e 20 49 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 20
                                                                                                                                Data Ascii: efits, including the assistance services included with the Travel and/or Event Protection Plans.</p>\n\n<p style=\"text-align:justify\">The Court has not determined whether Plaintiffs or Defendants are correct. If the Settlement does not become effective
                                                                                                                                2024-02-21 20:31:26 UTC6164INData Raw: 20 65 61 63 68 20 6f 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 43 6c 61 73 73 20 4d 65 6d 62 65 72 26 72 73 71 75 6f 3b 73 20 6f 62 6a 65 63 74 69 6f 6e 73 3b 3c 62 72 20 2f 3e 5c 6e 65 2e 20 74 68 65 20 6e 61 6d 65 2c 20 61 64 64 72 65 73 73 2c 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 65 6c 65 70 68 6f 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 65 76 65 72 79 20 61 74 74 6f 72 6e 65 79 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 74 68 65 20 6f 62 6a 65 63 74 6f 72 3b 3c 62 72 20 2f 3e 5c 6e 66 2e 20 61 20 73 74 61 74 65 6d 65 6e 74 20 69 6e 64 69 63 61 74 69 6e 67 20 77 68 65 74 68 65 72 20 74 68 65 20 6f 62 6a 65 63 74 6f 72 20 61 6e 64 2f 6f 72 20 68 69 73 20 6f 72 20 68 65 72 20 63 6f 75 6e 73 65 6c 20 69 6e 74 65 6e 64 73 20
                                                                                                                                Data Ascii: each of the Settlement Class Member&rsquo;s objections;<br />\ne. the name, address, email address, and telephone number of every attorney representing the objector;<br />\nf. a statement indicating whether the objector and/or his or her counsel intends


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                66192.168.2.64983852.85.61.1214431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:28 UTC433OUTGET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:31:28 UTC1114INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 38071
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:28 GMT
                                                                                                                                x-amzn-RequestId: 8fb9be12-bb73-47df-8438-b392233d1f6b
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                x-amz-apigw-id: TgORHGVpIAMEY5w=
                                                                                                                                x-custom-header: get angeion website content
                                                                                                                                Access-Control-Expose-Headers: X-Device-Token
                                                                                                                                X-Device-Token: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJkZXZpY2VJZCI6Im1nd3A3aWxnbnRjN3d3Ym45MXY4ajYwMCIsImlhdCI6MTcwODU0NzM0Mn0.FRr7PT9Oq4r18WW9OL4kCcAl-_1N0IvZjvyHkpm_7A5LHHp1fBLISuqkOWrWoZjzezQugu8xcKewu09AzdO3wcgQ7fyeeqpUlngAyI5F4STOEBiHXQGnUX2_sxetT8hOmkb_yfBNGgehOxX3ctXnBJTK4oMTy1P4N47MaOXuD9pCfEbLSl88fCyDoXWq17p00Eyx4WRbOa0OJNB4htRmoPzahKQXDDInUjk2GuBaeQ-uhTI3qSmthsi6QMsL5KZzDbblvy_-9L8xiu1j97Gq7sMSc-tgpBfPs_LSywYDEZdH8S2SaTy7kgQhbgmZDGNvCFSPHZeNbSZJYnha08OeaA
                                                                                                                                X-Amzn-Trace-Id: Root=1-65d65da0-094787663ecc594a01298f69
                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 79455aeea26d3c071fd96c3c1432669a.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: HSaN6ka5S6a18h8mzUQRQIsci9t2JVp6l7S6Hi_6_F5ti6F2YJF1oA==
                                                                                                                                2024-02-21 20:31:28 UTC15270INData Raw: 7b 22 66 69 6e 64 52 65 73 75 6c 74 22 3a 7b 22 5f 69 64 22 3a 22 36 35 63 36 38 66 37 30 64 66 30 32 63 36 35 66 33 64 65 31 61 63 39 37 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 35 34 22 2c 22 65 6e 76 22 3a 22 62 65 74 61 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 63 6f 6e 66 22 3a 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 69 6e 66 6f 22 3a 22 49 6e 66 6f 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 22 22 2c 22 75 70 64 61 74 65 64 5f 62 79 22 3a
                                                                                                                                Data Ascii: {"findResult":{"_id":"65c68f70df02c65f3de1ac97","version":"0.0.54","env":"beta","domain":"www.assistancefeesettlement.com","email_conf":"Confirmation@assistancefeesettlement.com","email_info":"Info@assistancefeesettlement.com","analytics":"","updated_by":
                                                                                                                                2024-02-21 20:31:28 UTC15466INData Raw: 65 6c 66 20 61 6e 64 20 57 61 73 68 69 6e 67 74 6f 6e 20 70 75 72 63 68 61 73 65 72 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 44 65 66 65 6e 64 61 6e 74 73 20 64 65 6e 79 20 61 6e 79 20 77 72 6f 6e 67 64 6f 69 6e 67 2e 20 54 68 65 79 20 63 6f 6e 74 65 6e 64 20 74 68 61 74 20 74 68 65 79 20 68 61 76 65 20 63 6f 6d 70 6c 69 65 64 20 77 69 74 68 20 74 68 65 20 6c 61 77 20 69 6e 20 61 6c 6c 20 72 65 73 70 65 63 74 73 20 61 6e 64 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 20 61 6e 64 20 70 72 6f 70 65 72 6c 79 20 69 6e 66 6f 72 6d 65 64 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 6c 61 6e 20 70 72 69 63 65 2c 20 63 6f 76 65 72 61 67 65 73 20 61 6e 64 20 62 65 6e 65 66
                                                                                                                                Data Ascii: elf and Washington purchasers.</p>\n\n<p style=\"text-align:justify\">Defendants deny any wrongdoing. They contend that they have complied with the law in all respects and at all times and properly informed customers of the plan price, coverages and benef
                                                                                                                                2024-02-21 20:31:28 UTC7335INData Raw: 71 75 6f 3b 73 20 72 65 71 75 65 73 74 65 64 20 41 74 74 6f 72 6e 65 79 26 72 73 71 75 6f 3b 73 20 46 65 65 73 20 61 6e 64 20 45 78 70 65 6e 73 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 29 20 6d 75 73 74 20 73 75 62 6d 69 74 20 61 20 77 72 69 74 74 65 6e 20 6e 6f 74 69 63 65 20 6f 66 20 6f 62 6a 65 63 74 69 6f 6e 73 20 62 79 20 66 69 6c 69 6e 67 20 74 68 65 6d 20 65 6c 65 63 74 72 6f 6e 69 63 61 6c 6c 79 2c 20 62 79 20 6d 61 69 6c 69 6e 67 20 74 68 65 6d 20 74 6f 20 74 68 65 20 43 6c 65 72 6b 20 6f 66 20 43 6f 75 72 74 2c 20 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 44 69 73 74 72 69 63 74 20 43 6f 75 72 74 20 66 6f 72 20 74 68 65 20 4e 6f 72 74 68 65 72 6e 20 44 69 73 74 72 69 63 74 20 6f 66 20 43 61 6c 69 66 6f 72 6e 69 61 2c 20 31 33 30 31 20 43 6c 61 79
                                                                                                                                Data Ascii: quo;s requested Attorney&rsquo;s Fees and Expense application) must submit a written notice of objections by filing them electronically, by mailing them to the Clerk of Court, United States District Court for the Northern District of California, 1301 Clay


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                67192.168.2.64984252.159.126.152443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:30 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 64 33 79 4e 48 58 56 4b 61 30 36 70 65 6d 6a 51 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 64 31 30 62 32 63 30 61 35 33 63 63 39 61 0d 0a 0d 0a
                                                                                                                                Data Ascii: CNT 1 CON 304MS-CV: d3yNHXVKa06pemjQ.1Context: 1d10b2c0a53cc9a
                                                                                                                                2024-02-21 20:31:30 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                2024-02-21 20:31:30 UTC1063OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 30 0d 0a 4d 53 2d 43 56 3a 20 64 33 79 4e 48 58 56 4b 61 30 36 70 65 6d 6a 51 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 64 31 30 62 32 63 30 61 35 33 63 63 39 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 59 6e 6e 62 6c 32 32 46 58 4f 44 7a 5a 46 65 72 43 51 4a 4e 4c 69 78 52 2f 72 37 4d 58 38 47 51 51 55 6f 38 59 45 69 4b 32 75 68 5a 31 2f 33 39 71 2b 30 6e 66 55 51 76 75 6f 42 6e 55 2b 55 2b 59 47 49 35 59 74 68 39 35 47 48 4c 61 36 38 72 6d 41 76 67 45 62 34 52 65 36 34 54 32 65 58 6f 71 4c 42 56 78 58 51 46 70 6f 47 35 66
                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1040MS-CV: d3yNHXVKa06pemjQ.2Context: 1d10b2c0a53cc9a<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARYnnbl22FXODzZFerCQJNLixR/r7MX8GQQUo8YEiK2uhZ1/39q+0nfUQvuoBnU+U+YGI5Yth95GHLa68rmAvgEb4Re64T2eXoqLBVxXQFpoG5f
                                                                                                                                2024-02-21 20:31:30 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 64 33 79 4e 48 58 56 4b 61 30 36 70 65 6d 6a 51 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 64 31 30 62 32 63 30 61 35 33 63 63 39 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                Data Ascii: BND 3 CON\WNS 0 196MS-CV: d3yNHXVKa06pemjQ.3Context: 1d10b2c0a53cc9a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                2024-02-21 20:31:30 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                2024-02-21 20:31:30 UTC58INData Raw: 4d 53 2d 43 56 3a 20 39 50 53 44 62 67 35 61 2b 30 75 4f 70 43 6c 49 69 32 38 7a 74 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                Data Ascii: MS-CV: 9PSDbg5a+0uOpClIi28ztg.0Payload parsing failed.


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                68192.168.2.64984952.85.61.1214431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:45 UTC661OUTGET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://assistancefeesettlement.com
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:31:45 UTC1114INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 38071
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:45 GMT
                                                                                                                                x-amzn-RequestId: 8f63139d-67b6-475e-936c-982a79bf309d
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                x-amz-apigw-id: TgOT2FnKIAMEZog=
                                                                                                                                x-custom-header: get angeion website content
                                                                                                                                Access-Control-Expose-Headers: X-Device-Token
                                                                                                                                X-Device-Token: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJkZXZpY2VJZCI6Im1nd3A3aWxnbnRjN3d3Ym45MXY4ajYwMCIsImlhdCI6MTcwODU0NzM0Mn0.FRr7PT9Oq4r18WW9OL4kCcAl-_1N0IvZjvyHkpm_7A5LHHp1fBLISuqkOWrWoZjzezQugu8xcKewu09AzdO3wcgQ7fyeeqpUlngAyI5F4STOEBiHXQGnUX2_sxetT8hOmkb_yfBNGgehOxX3ctXnBJTK4oMTy1P4N47MaOXuD9pCfEbLSl88fCyDoXWq17p00Eyx4WRbOa0OJNB4htRmoPzahKQXDDInUjk2GuBaeQ-uhTI3qSmthsi6QMsL5KZzDbblvy_-9L8xiu1j97Gq7sMSc-tgpBfPs_LSywYDEZdH8S2SaTy7kgQhbgmZDGNvCFSPHZeNbSZJYnha08OeaA
                                                                                                                                X-Amzn-Trace-Id: Root=1-65d65db1-06207b120230f17c7f70f9fb
                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 c22d4946ef5faea12b8d3942ceb9259a.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: mVtdU7iRp_MBUrOveNmjEukQPp3D38rp-ciM1u7mrG4_BJHuY1KuPg==
                                                                                                                                2024-02-21 20:31:45 UTC15270INData Raw: 7b 22 66 69 6e 64 52 65 73 75 6c 74 22 3a 7b 22 5f 69 64 22 3a 22 36 35 63 36 38 66 37 30 64 66 30 32 63 36 35 66 33 64 65 31 61 63 39 37 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 35 34 22 2c 22 65 6e 76 22 3a 22 62 65 74 61 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 63 6f 6e 66 22 3a 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 69 6e 66 6f 22 3a 22 49 6e 66 6f 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 22 22 2c 22 75 70 64 61 74 65 64 5f 62 79 22 3a
                                                                                                                                Data Ascii: {"findResult":{"_id":"65c68f70df02c65f3de1ac97","version":"0.0.54","env":"beta","domain":"www.assistancefeesettlement.com","email_conf":"Confirmation@assistancefeesettlement.com","email_info":"Info@assistancefeesettlement.com","analytics":"","updated_by":
                                                                                                                                2024-02-21 20:31:45 UTC192INData Raw: 65 6c 66 20 61 6e 64 20 57 61 73 68 69 6e 67 74 6f 6e 20 70 75 72 63 68 61 73 65 72 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 44 65 66 65 6e 64 61 6e 74 73 20 64 65 6e 79 20 61 6e 79 20 77 72 6f 6e 67 64 6f 69 6e 67 2e 20 54 68 65 79 20 63 6f 6e 74 65 6e 64 20 74 68 61 74 20 74 68 65 79 20 68 61 76 65 20 63 6f 6d 70 6c 69 65 64 20 77 69 74 68 20 74 68 65 20 6c 61 77 20 69 6e 20 61 6c 6c 20 72 65 73 70 65 63 74 73 20 61 6e 64 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 20 61 6e 64 20 70 72 6f
                                                                                                                                Data Ascii: elf and Washington purchasers.</p>\n\n<p style=\"text-align:justify\">Defendants deny any wrongdoing. They contend that they have complied with the law in all respects and at all times and pro
                                                                                                                                2024-02-21 20:31:46 UTC16384INData Raw: 70 65 72 6c 79 20 69 6e 66 6f 72 6d 65 64 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 6c 61 6e 20 70 72 69 63 65 2c 20 63 6f 76 65 72 61 67 65 73 20 61 6e 64 20 62 65 6e 65 66 69 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 61 73 73 69 73 74 61 6e 63 65 20 73 65 72 76 69 63 65 73 20 69 6e 63 6c 75 64 65 64 20 77 69 74 68 20 74 68 65 20 54 72 61 76 65 6c 20 61 6e 64 2f 6f 72 20 45 76 65 6e 74 20 50 72 6f 74 65 63 74 69 6f 6e 20 50 6c 61 6e 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 54 68 65 20 43 6f 75 72 74 20 68 61 73 20 6e 6f 74 20 64 65 74 65 72 6d 69 6e 65 64 20 77 68 65 74 68 65 72 20 50 6c 61 69 6e 74 69 66 66 73 20 6f 72 20 44 65 66 65 6e 64 61
                                                                                                                                Data Ascii: perly informed customers of the plan price, coverages and benefits, including the assistance services included with the Travel and/or Event Protection Plans.</p>\n\n<p style=\"text-align:justify\">The Court has not determined whether Plaintiffs or Defenda
                                                                                                                                2024-02-21 20:31:46 UTC6225INData Raw: 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 43 6c 61 73 73 3b 3c 62 72 20 2f 3e 5c 6e 64 2e 20 61 20 73 74 61 74 65 6d 65 6e 74 20 6f 66 20 65 61 63 68 20 6f 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 43 6c 61 73 73 20 4d 65 6d 62 65 72 26 72 73 71 75 6f 3b 73 20 6f 62 6a 65 63 74 69 6f 6e 73 3b 3c 62 72 20 2f 3e 5c 6e 65 2e 20 74 68 65 20 6e 61 6d 65 2c 20 61 64 64 72 65 73 73 2c 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 65 6c 65 70 68 6f 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 65 76 65 72 79 20 61 74 74 6f 72 6e 65 79 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 74 68 65 20 6f 62 6a 65 63 74 6f 72 3b 3c 62 72 20 2f 3e 5c 6e 66 2e 20 61 20 73 74 61 74 65 6d 65 6e 74 20 69 6e 64 69 63
                                                                                                                                Data Ascii: is a member of the Settlement Class;<br />\nd. a statement of each of the Settlement Class Member&rsquo;s objections;<br />\ne. the name, address, email address, and telephone number of every attorney representing the objector;<br />\nf. a statement indic


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                69192.168.2.649850142.250.65.1644431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:45 UTC1149OUTGET /recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=bxjlib1fwjp2 HTTP/1.1
                                                                                                                                Host: www.google.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
                                                                                                                                2024-02-21 20:31:46 UTC891INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                Pragma: no-cache
                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:46 GMT
                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-uvEk9-5FWh20mHFjPdcekA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                Server: GSE
                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                Accept-Ranges: none
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Connection: close
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                2024-02-21 20:31:46 UTC361INData Raw: 32 61 65 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                                                                                                                                Data Ascii: 2ae9<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                                                                                                                                2024-02-21 20:31:46 UTC1252INData Raw: 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66
                                                                                                                                Data Ascii: o/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//f
                                                                                                                                2024-02-21 20:31:46 UTC1252INData Raw: 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20
                                                                                                                                Data Ascii: 9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329,
                                                                                                                                2024-02-21 20:31:46 UTC1252INData Raw: 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a
                                                                                                                                Data Ascii: 0-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}
                                                                                                                                2024-02-21 20:31:46 UTC1252INData Raw: 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c
                                                                                                                                Data Ascii: */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA,
                                                                                                                                2024-02-21 20:31:46 UTC1252INData Raw: 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b
                                                                                                                                Data Ascii: l(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal;
                                                                                                                                2024-02-21 20:31:46 UTC1252INData Raw: 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 79 69 4e 57 33 52 39 6a 6b 79 4c 56 50 35 2d 45 45 5a 4c 44 7a 55 74 41 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 75 76 45 6b 39 2d 35 46 57 68 32 30 6d 48 46 6a 50 64 63 65 6b 41 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70
                                                                                                                                Data Ascii: U+FEFF, U+FFFD;}</style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/styles__ltr.css"><script nonce="uvEk9-5FWh20mHFjPdcekA" type="text/javascript">window['__recaptcha_api'] = 'http
                                                                                                                                2024-02-21 20:31:46 UTC1252INData Raw: 6d 75 6a 30 65 76 39 61 34 4d 67 59 61 31 6e 73 61 43 71 65 44 34 65 38 78 32 61 68 7a 52 71 4c 57 64 63 51 42 54 38 35 75 32 6c 65 70 76 53 48 2d 59 32 37 71 47 63 49 35 4c 4d 50 4e 69 64 4f 48 6f 4b 57 70 34 4d 65 31 64 51 45 30 35 76 67 48 6b 46 4f 4a 78 56 6d 46 45 41 41 35 38 42 53 41 50 36 6f 32 31 52 78 63 74 78 2d 77 59 68 6f 59 6b 4d 77 37 69 61 37 64 79 35 68 6d 2d 51 66 45 64 64 44 41 78 67 34 61 69 35 70 42 55 41 50 33 48 52 38 2d 53 47 64 48 6d 77 57 4e 70 39 38 52 74 51 67 68 6a 79 69 4c 57 69 72 4e 52 4e 56 77 71 5f 38 76 6f 77 46 61 6a 46 6b 6d 72 64 33 44 6a 68 66 42 55 6e 64 35 71 76 4c 32 49 57 39 66 76 31 76 4b 6f 71 74 79 47 73 41 42 71 7a 78 55 45 61 78 64 61 6a 58 63 36 50 68 72 4c 43 55 34 49 52 47 52 51 52 35 71 36 55 51 48 45 36
                                                                                                                                Data Ascii: muj0ev9a4MgYa1nsaCqeD4e8x2ahzRqLWdcQBT85u2lepvSH-Y27qGcI5LMPNidOHoKWp4Me1dQE05vgHkFOJxVmFEAA58BSAP6o21Rxctx-wYhoYkMw7ia7dy5hm-QfEddDAxg4ai5pBUAP3HR8-SGdHmwWNp98RtQghjyiLWirNRNVwq_8vowFajFkmrd3DjhfBUnd5qvL2IW9fv1vKoqtyGsABqzxUEaxdajXc6PhrLCU4IRGRQR5q6UQHE6
                                                                                                                                2024-02-21 20:31:46 UTC1252INData Raw: 79 30 36 73 58 6d 4d 45 4c 6f 36 58 68 72 33 44 32 64 45 39 45 7a 71 2d 38 44 33 6f 52 35 53 73 63 31 59 58 68 49 4b 69 49 6f 4d 55 76 53 4e 70 79 71 6d 70 78 4d 74 52 4f 41 34 50 79 52 46 6f 38 37 68 35 67 6f 79 7a 4d 51 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 75 76 45 6b 39 2d 35 46 57 68 32 30 6d 48 46 6a 50 64 63 65 6b 41 22 3e 0a 20 20 20 20 20 20 72 65 63 61 70 74 63 68 61 2e 61 6e 63 68 6f 72 2e 4d 61 69 6e 2e 69 6e 69 74 28 22 5b 5c 78 32 32 61 69 6e 70 75 74 5c 78 32 32 2c 5b 5c 78 32 32 62 67 64 61 74 61 5c 78 32 32 2c 5c 78 32 32 4c 79 39 33 64 33 63 75 5a 32 39 76 5a 32 78 6c 4c 6d 4e 76 62 53 39 71 63 79 39 69 5a 79 39 48 61 32 70 6d 54 31 42 4d 61 6b 67 35 65
                                                                                                                                Data Ascii: y06sXmMELo6Xhr3D2dE9Ezq-8D3oR5Ssc1YXhIKiIoMUvSNpyqmpxMtROA4PyRFo87h5goyzMQ"><script type="text/javascript" nonce="uvEk9-5FWh20mHFjPdcekA"> recaptcha.anchor.Main.init("[\x22ainput\x22,[\x22bgdata\x22,\x22Ly93d3cuZ29vZ2xlLmNvbS9qcy9iZy9Ha2pmT1BMakg5e
                                                                                                                                2024-02-21 20:31:46 UTC616INData Raw: 65 55 74 6d 62 33 51 76 61 33 55 72 54 56 46 6a 5a 56 68 43 4c 30 6c 6a 54 47 5a 5a 52 47 4a 71 55 58 67 35 62 56 56 7a 54 45 46 75 56 54 4e 47 56 56 42 6c 55 55 51 30 63 56 56 76 61 55 35 56 57 45 74 33 55 30 6b 32 5a 44 56 34 62 57 6c 6e 51 32 39 6c 64 55 6c 53 4c 31 64 56 59 6c 49 79 64 32 6b 7a 5a 32 67 78 4e 6c 51 77 53 47 5a 72 4d 45 31 35 5a 57 46 4e 4f 55 67 32 5a 30 49 72 64 47 46 4f 4d 31 42 48 4e 48 70 75 61 55 39 6a 59 6c 4e 47 55 58 4e 6b 63 57 64 73 52 47 46 50 61 47 68 75 54 6d 6c 76 62 47 35 6a 4d 32 39 52 64 47 31 70 4b 30 39 30 63 57 52 6b 55 45 49 77 61 6b 6c 76 65 54 49 72 57 55 35 6c 55 6b 6c 58 62 6a 42 6d 4d 33 5a 72 53 55 70 73 52 45 5a 30 54 6a 55 31 53 6b 31 70 53 30 5a 7a 4e 32 52 50 5a 6d 70 6f 65 45 31 6e 5a 54 59 32 4b 32 74
                                                                                                                                Data Ascii: eUtmb3Qva3UrTVFjZVhCL0ljTGZZRGJqUXg5bVVzTEFuVTNGVVBlUUQ0cVVvaU5VWEt3U0k2ZDV4bWlnQ29ldUlSL1dVYlIyd2kzZ2gxNlQwSGZrME15ZWFNOUg2Z0IrdGFOM1BHNHpuaU9jYlNGUXNkcWdsRGFPaGhuTmlvbG5jM29RdG1pK090cWRkUEIwaklveTIrWU5lUklXbjBmM3ZrSUpsREZ0TjU1Sk1pS0ZzN2RPZmpoeE1nZTY2K2t


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                70192.168.2.64985252.85.61.1214431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:47 UTC433OUTGET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:31:47 UTC1114INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 38071
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:47 GMT
                                                                                                                                x-amzn-RequestId: 359852c8-788c-476c-af5b-ecbec8056764
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                x-amz-apigw-id: TgOUCH6jIAMEhsg=
                                                                                                                                x-custom-header: get angeion website content
                                                                                                                                Access-Control-Expose-Headers: X-Device-Token
                                                                                                                                X-Device-Token: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJkZXZpY2VJZCI6Im1nd3A3aWxnbnRjN3d3Ym45MXY4ajYwMCIsImlhdCI6MTcwODU0NzM0Mn0.FRr7PT9Oq4r18WW9OL4kCcAl-_1N0IvZjvyHkpm_7A5LHHp1fBLISuqkOWrWoZjzezQugu8xcKewu09AzdO3wcgQ7fyeeqpUlngAyI5F4STOEBiHXQGnUX2_sxetT8hOmkb_yfBNGgehOxX3ctXnBJTK4oMTy1P4N47MaOXuD9pCfEbLSl88fCyDoXWq17p00Eyx4WRbOa0OJNB4htRmoPzahKQXDDInUjk2GuBaeQ-uhTI3qSmthsi6QMsL5KZzDbblvy_-9L8xiu1j97Gq7sMSc-tgpBfPs_LSywYDEZdH8S2SaTy7kgQhbgmZDGNvCFSPHZeNbSZJYnha08OeaA
                                                                                                                                X-Amzn-Trace-Id: Root=1-65d65db3-651fd450200f744a513dfe39
                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 ae9634deb2e9d6f8d396fc6f1e0586fa.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: QRUAP2NZEvEiRr_w53SUYNkM4guSgqaFfu8j7S7hbiX9AULEh6t4Wg==
                                                                                                                                2024-02-21 20:31:47 UTC15270INData Raw: 7b 22 66 69 6e 64 52 65 73 75 6c 74 22 3a 7b 22 5f 69 64 22 3a 22 36 35 63 36 38 66 37 30 64 66 30 32 63 36 35 66 33 64 65 31 61 63 39 37 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 35 34 22 2c 22 65 6e 76 22 3a 22 62 65 74 61 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 63 6f 6e 66 22 3a 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 69 6e 66 6f 22 3a 22 49 6e 66 6f 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 22 22 2c 22 75 70 64 61 74 65 64 5f 62 79 22 3a
                                                                                                                                Data Ascii: {"findResult":{"_id":"65c68f70df02c65f3de1ac97","version":"0.0.54","env":"beta","domain":"www.assistancefeesettlement.com","email_conf":"Confirmation@assistancefeesettlement.com","email_info":"Info@assistancefeesettlement.com","analytics":"","updated_by":
                                                                                                                                2024-02-21 20:31:47 UTC16384INData Raw: 65 6c 66 20 61 6e 64 20 57 61 73 68 69 6e 67 74 6f 6e 20 70 75 72 63 68 61 73 65 72 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 44 65 66 65 6e 64 61 6e 74 73 20 64 65 6e 79 20 61 6e 79 20 77 72 6f 6e 67 64 6f 69 6e 67 2e 20 54 68 65 79 20 63 6f 6e 74 65 6e 64 20 74 68 61 74 20 74 68 65 79 20 68 61 76 65 20 63 6f 6d 70 6c 69 65 64 20 77 69 74 68 20 74 68 65 20 6c 61 77 20 69 6e 20 61 6c 6c 20 72 65 73 70 65 63 74 73 20 61 6e 64 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 20 61 6e 64 20 70 72 6f 70 65 72 6c 79 20 69 6e 66 6f 72 6d 65 64 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 6c 61 6e 20 70 72 69 63 65 2c 20 63 6f 76 65 72 61 67 65 73 20 61 6e 64 20 62 65 6e 65 66
                                                                                                                                Data Ascii: elf and Washington purchasers.</p>\n\n<p style=\"text-align:justify\">Defendants deny any wrongdoing. They contend that they have complied with the law in all respects and at all times and properly informed customers of the plan price, coverages and benef
                                                                                                                                2024-02-21 20:31:47 UTC6417INData Raw: 61 6e 74 20 49 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 4e 75 6d 62 65 72 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 45 6d 61 69 6c 20 4e 6f 74 69 63 65 20 6f 72 20 50 6f 73 74 63 61 72 64 20 4e 6f 74 69 63 65 20 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 65 20 6f 62 6a 65 63 74 69 6e 67 20 53 65 74 74 6c 65 6d 65 6e 74 20 43 6c 61 73 73 20 4d 65 6d 62 65 72 20 6f 72 20 64 6f 63 75 6d 65 6e 74 73 20 6f 72 20 74 65 73 74 69 6d 6f 6e 79 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 74 68 61 74 20 74 68 65 20 6f 62 6a 65 63 74 6f 72 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 43 6c 61 73 73 3b 3c 62 72 20 2f 3e 5c 6e 64 2e 20 61 20 73 74 61 74 65 6d 65 6e 74 20 6f 66 20 65
                                                                                                                                Data Ascii: ant Identification Number included in the Email Notice or Postcard Notice directed to the objecting Settlement Class Member or documents or testimony sufficient to establish that the objector is a member of the Settlement Class;<br />\nd. a statement of e


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                71192.168.2.64985452.85.61.121443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:49 UTC661OUTGET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://assistancefeesettlement.com
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:31:49 UTC1114INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 38071
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:49 GMT
                                                                                                                                x-amzn-RequestId: 91319cd2-1254-4b92-a061-e0c9250fbaa5
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                x-amz-apigw-id: TgOUaEE6oAMES0Q=
                                                                                                                                x-custom-header: get angeion website content
                                                                                                                                Access-Control-Expose-Headers: X-Device-Token
                                                                                                                                X-Device-Token: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJkZXZpY2VJZCI6Im1nd3A3aWxnbnRjN3d3Ym45MXY4ajYwMCIsImlhdCI6MTcwODU0NzM0Mn0.FRr7PT9Oq4r18WW9OL4kCcAl-_1N0IvZjvyHkpm_7A5LHHp1fBLISuqkOWrWoZjzezQugu8xcKewu09AzdO3wcgQ7fyeeqpUlngAyI5F4STOEBiHXQGnUX2_sxetT8hOmkb_yfBNGgehOxX3ctXnBJTK4oMTy1P4N47MaOXuD9pCfEbLSl88fCyDoXWq17p00Eyx4WRbOa0OJNB4htRmoPzahKQXDDInUjk2GuBaeQ-uhTI3qSmthsi6QMsL5KZzDbblvy_-9L8xiu1j97Gq7sMSc-tgpBfPs_LSywYDEZdH8S2SaTy7kgQhbgmZDGNvCFSPHZeNbSZJYnha08OeaA
                                                                                                                                X-Amzn-Trace-Id: Root=1-65d65db5-230ae3680a536f2c0ff34a71
                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 52b969a4ab7956a248b07efba57c92a4.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: OMIWGqyy3YnGjItpQVRI0XLEJLATYZAz_xlwW60Y5E3Zyh79rqCjtA==
                                                                                                                                2024-02-21 20:31:49 UTC15270INData Raw: 7b 22 66 69 6e 64 52 65 73 75 6c 74 22 3a 7b 22 5f 69 64 22 3a 22 36 35 63 36 38 66 37 30 64 66 30 32 63 36 35 66 33 64 65 31 61 63 39 37 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 35 34 22 2c 22 65 6e 76 22 3a 22 62 65 74 61 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 63 6f 6e 66 22 3a 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 69 6e 66 6f 22 3a 22 49 6e 66 6f 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 22 22 2c 22 75 70 64 61 74 65 64 5f 62 79 22 3a
                                                                                                                                Data Ascii: {"findResult":{"_id":"65c68f70df02c65f3de1ac97","version":"0.0.54","env":"beta","domain":"www.assistancefeesettlement.com","email_conf":"Confirmation@assistancefeesettlement.com","email_info":"Info@assistancefeesettlement.com","analytics":"","updated_by":
                                                                                                                                2024-02-21 20:31:49 UTC15466INData Raw: 65 6c 66 20 61 6e 64 20 57 61 73 68 69 6e 67 74 6f 6e 20 70 75 72 63 68 61 73 65 72 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 44 65 66 65 6e 64 61 6e 74 73 20 64 65 6e 79 20 61 6e 79 20 77 72 6f 6e 67 64 6f 69 6e 67 2e 20 54 68 65 79 20 63 6f 6e 74 65 6e 64 20 74 68 61 74 20 74 68 65 79 20 68 61 76 65 20 63 6f 6d 70 6c 69 65 64 20 77 69 74 68 20 74 68 65 20 6c 61 77 20 69 6e 20 61 6c 6c 20 72 65 73 70 65 63 74 73 20 61 6e 64 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 20 61 6e 64 20 70 72 6f 70 65 72 6c 79 20 69 6e 66 6f 72 6d 65 64 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 6c 61 6e 20 70 72 69 63 65 2c 20 63 6f 76 65 72 61 67 65 73 20 61 6e 64 20 62 65 6e 65 66
                                                                                                                                Data Ascii: elf and Washington purchasers.</p>\n\n<p style=\"text-align:justify\">Defendants deny any wrongdoing. They contend that they have complied with the law in all respects and at all times and properly informed customers of the plan price, coverages and benef
                                                                                                                                2024-02-21 20:31:49 UTC7335INData Raw: 71 75 6f 3b 73 20 72 65 71 75 65 73 74 65 64 20 41 74 74 6f 72 6e 65 79 26 72 73 71 75 6f 3b 73 20 46 65 65 73 20 61 6e 64 20 45 78 70 65 6e 73 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 29 20 6d 75 73 74 20 73 75 62 6d 69 74 20 61 20 77 72 69 74 74 65 6e 20 6e 6f 74 69 63 65 20 6f 66 20 6f 62 6a 65 63 74 69 6f 6e 73 20 62 79 20 66 69 6c 69 6e 67 20 74 68 65 6d 20 65 6c 65 63 74 72 6f 6e 69 63 61 6c 6c 79 2c 20 62 79 20 6d 61 69 6c 69 6e 67 20 74 68 65 6d 20 74 6f 20 74 68 65 20 43 6c 65 72 6b 20 6f 66 20 43 6f 75 72 74 2c 20 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 44 69 73 74 72 69 63 74 20 43 6f 75 72 74 20 66 6f 72 20 74 68 65 20 4e 6f 72 74 68 65 72 6e 20 44 69 73 74 72 69 63 74 20 6f 66 20 43 61 6c 69 66 6f 72 6e 69 61 2c 20 31 33 30 31 20 43 6c 61 79
                                                                                                                                Data Ascii: quo;s requested Attorney&rsquo;s Fees and Expense application) must submit a written notice of objections by filing them electronically, by mailing them to the Clerk of Court, United States District Court for the Northern District of California, 1301 Clay


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                72192.168.2.649856142.250.65.1644431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:49 UTC1149OUTGET /recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=3d593gn7rwic HTTP/1.1
                                                                                                                                Host: www.google.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
                                                                                                                                2024-02-21 20:31:49 UTC891INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                Pragma: no-cache
                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:49 GMT
                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-1QqnqjDIX5Nnc0_pj1fngg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                Server: GSE
                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                Accept-Ranges: none
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Connection: close
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                2024-02-21 20:31:49 UTC361INData Raw: 32 61 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                                                                                                                                Data Ascii: 2afc<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                                                                                                                                2024-02-21 20:31:49 UTC1252INData Raw: 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66
                                                                                                                                Data Ascii: o/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//f
                                                                                                                                2024-02-21 20:31:49 UTC1252INData Raw: 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20
                                                                                                                                Data Ascii: 9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329,
                                                                                                                                2024-02-21 20:31:49 UTC1252INData Raw: 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a
                                                                                                                                Data Ascii: 0-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}
                                                                                                                                2024-02-21 20:31:49 UTC1252INData Raw: 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c
                                                                                                                                Data Ascii: */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA,
                                                                                                                                2024-02-21 20:31:49 UTC1252INData Raw: 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b
                                                                                                                                Data Ascii: l(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal;
                                                                                                                                2024-02-21 20:31:49 UTC1252INData Raw: 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 79 69 4e 57 33 52 39 6a 6b 79 4c 56 50 35 2d 45 45 5a 4c 44 7a 55 74 41 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 31 51 71 6e 71 6a 44 49 58 35 4e 6e 63 30 5f 70 6a 31 66 6e 67 67 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70
                                                                                                                                Data Ascii: U+FEFF, U+FFFD;}</style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/styles__ltr.css"><script nonce="1QqnqjDIX5Nnc0_pj1fngg" type="text/javascript">window['__recaptcha_api'] = 'http
                                                                                                                                2024-02-21 20:31:49 UTC1252INData Raw: 74 6a 7a 73 66 36 4a 47 77 57 37 5a 4c 6d 4e 45 37 61 34 56 7a 4d 5a 56 6d 30 52 4a 78 67 58 72 59 79 78 54 59 72 4e 47 76 69 4e 56 58 49 71 64 79 47 72 71 4c 43 53 37 59 72 65 35 77 52 53 6a 67 65 74 52 76 69 61 57 74 52 57 76 4a 54 61 7a 66 6d 78 53 4f 72 51 33 41 47 44 6f 51 61 41 36 4c 70 5a 41 71 46 41 53 4e 6c 35 56 6a 66 77 38 45 55 50 6c 6f 63 74 57 41 55 44 52 64 55 49 32 48 78 48 30 2d 34 6a 62 6a 37 57 4a 73 73 55 41 73 44 48 79 4d 31 50 78 6f 65 45 56 73 6f 74 52 37 46 35 72 30 52 5a 4c 48 78 42 55 53 51 4d 48 46 46 61 6d 6d 71 67 35 64 53 6a 32 31 62 73 4e 32 33 5a 36 6b 49 54 59 64 6d 74 5a 37 30 4a 32 69 7a 4d 78 54 39 57 53 6f 72 59 68 58 65 41 4a 55 5f 55 5a 65 6d 39 43 74 72 72 7a 6a 66 6b 78 69 34 4e 48 65 69 4d 72 38 77 38 6e 7a 56 31
                                                                                                                                Data Ascii: tjzsf6JGwW7ZLmNE7a4VzMZVm0RJxgXrYyxTYrNGviNVXIqdyGrqLCS7Yre5wRSjgetRviaWtRWvJTazfmxSOrQ3AGDoQaA6LpZAqFASNl5Vjfw8EUPloctWAUDRdUI2HxH0-4jbj7WJssUAsDHyM1PxoeEVsotR7F5r0RZLHxBUSQMHFFammqg5dSj21bsN23Z6kITYdmtZ70J2izMxT9WSorYhXeAJU_UZem9Ctrrzjfkxi4NHeiMr8w8nzV1
                                                                                                                                2024-02-21 20:31:49 UTC1252INData Raw: 6a 33 76 57 4b 72 63 38 33 47 2d 61 52 4c 69 66 54 6e 52 63 57 56 2d 67 43 6e 5f 48 47 42 44 34 62 48 2d 5a 5f 34 63 43 42 75 59 62 4f 68 53 6e 61 33 4b 66 52 54 68 6b 6f 56 64 5a 74 79 6c 7a 39 49 72 6f 34 38 78 62 31 34 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 31 51 71 6e 71 6a 44 49 58 35 4e 6e 63 30 5f 70 6a 31 66 6e 67 67 22 3e 0a 20 20 20 20 20 20 72 65 63 61 70 74 63 68 61 2e 61 6e 63 68 6f 72 2e 4d 61 69 6e 2e 69 6e 69 74 28 22 5b 5c 78 32 32 61 69 6e 70 75 74 5c 78 32 32 2c 5b 5c 78 32 32 62 67 64 61 74 61 5c 78 32 32 2c 5c 78 32 32 4c 79 39 33 64 33 63 75 5a 32 39 76 5a 32 78 6c 4c 6d 4e 76 62 53 39 71 63 79 39 69 5a 79 39 45 63 54 52 7a 4e 57 5a 49 55 54 52 4e 63
                                                                                                                                Data Ascii: j3vWKrc83G-aRLifTnRcWV-gCn_HGBD4bH-Z_4cCBuYbOhSna3KfRThkoVdZtylz9Iro48xb14"><script type="text/javascript" nonce="1QqnqjDIX5Nnc0_pj1fngg"> recaptcha.anchor.Main.init("[\x22ainput\x22,[\x22bgdata\x22,\x22Ly93d3cuZ29vZ2xlLmNvbS9qcy9iZy9EcTRzNWZIUTRNc
                                                                                                                                2024-02-21 20:31:49 UTC635INData Raw: 61 6e 46 77 64 6e 70 44 62 79 39 58 61 57 34 30 55 47 68 6a 61 45 39 55 54 44 56 6b 62 55 34 72 56 57 64 73 63 48 67 76 57 6b 64 4a 56 6b 64 43 61 32 74 36 62 31 45 79 51 79 39 51 64 6a 46 55 52 33 46 34 55 48 42 71 4e 55 39 31 5a 6b 77 77 4e 33 42 51 51 6d 70 61 56 6a 42 71 4e 6c 41 72 59 6b 56 72 4d 56 70 61 5a 47 4e 30 4b 32 39 79 52 6e 4e 51 62 47 70 52 54 55 34 32 51 32 64 52 4f 56 42 34 63 48 63 72 61 46 63 34 4e 46 4e 4f 4f 48 42 52 53 31 70 6a 53 58 52 61 4c 31 5a 30 4e 7a 67 34 64 32 64 6d 52 6d 31 35 57 55 46 76 61 33 56 7a 5a 6d 68 35 63 30 34 72 55 58 64 48 4f 57 49 30 55 6b 59 78 65 6e 4e 35 54 69 39 71 4d 55 64 57 5a 44 6c 4e 57 47 4a 74 57 45 4a 4a 63 56 5a 75 62 57 46 52 4e 6b 68 43 52 45 46 35 51 6a 63 31 61 7a 67 33 63 47 68 32 5a 30 46
                                                                                                                                Data Ascii: anFwdnpDby9XaW40UGhjaE9UTDVkbU4rVWdscHgvWkdJVkdCa2t6b1EyQy9QdjFUR3F4UHBqNU91ZkwwN3BQQmpaVjBqNlArYkVrMVpaZGN0K29yRnNQbGpRTU42Q2dROVB4cHcraFc4NFNOOHBRS1pjSXRaL1Z0Nzg4d2dmRm15WUFva3VzZmh5c04rUXdHOWI0UkYxenN5Ti9qMUdWZDlNWGJtWEJJcVZubWFRNkhCREF5Qjc1azg3cGh2Z0F


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                73192.168.2.64985552.159.126.152443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:49 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 53 69 64 51 6f 61 55 4b 41 55 57 65 38 42 57 4c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 63 36 63 33 36 63 65 66 38 39 66 63 66 34 34 0d 0a 0d 0a
                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: SidQoaUKAUWe8BWL.1Context: 9c6c36cef89fcf44
                                                                                                                                2024-02-21 20:31:49 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                2024-02-21 20:31:49 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 53 69 64 51 6f 61 55 4b 41 55 57 65 38 42 57 4c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 63 36 63 33 36 63 65 66 38 39 66 63 66 34 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 59 6e 6e 62 6c 32 32 46 58 4f 44 7a 5a 46 65 72 43 51 4a 4e 4c 69 78 52 2f 72 37 4d 58 38 47 51 51 55 6f 38 59 45 69 4b 32 75 68 5a 31 2f 33 39 71 2b 30 6e 66 55 51 76 75 6f 42 6e 55 2b 55 2b 59 47 49 35 59 74 68 39 35 47 48 4c 61 36 38 72 6d 41 76 67 45 62 34 52 65 36 34 54 32 65 58 6f 71 4c 42 56 78 58 51 46 70 6f 47 35
                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: SidQoaUKAUWe8BWL.2Context: 9c6c36cef89fcf44<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARYnnbl22FXODzZFerCQJNLixR/r7MX8GQQUo8YEiK2uhZ1/39q+0nfUQvuoBnU+U+YGI5Yth95GHLa68rmAvgEb4Re64T2eXoqLBVxXQFpoG5
                                                                                                                                2024-02-21 20:31:49 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 53 69 64 51 6f 61 55 4b 41 55 57 65 38 42 57 4c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 63 36 63 33 36 63 65 66 38 39 66 63 66 34 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: SidQoaUKAUWe8BWL.3Context: 9c6c36cef89fcf44<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                2024-02-21 20:31:49 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                2024-02-21 20:31:49 UTC58INData Raw: 4d 53 2d 43 56 3a 20 51 50 50 44 63 7a 36 71 42 55 61 63 59 74 64 75 65 45 6d 5a 7a 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                Data Ascii: MS-CV: QPPDcz6qBUacYtdueEmZzA.0Payload parsing failed.


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                74192.168.2.64986052.85.61.1214431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:51 UTC613OUTOPTIONS /prod/exclusion/deadline?domain=www.assistancefeesettlement.com HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                Accept: */*
                                                                                                                                Access-Control-Request-Method: GET
                                                                                                                                Access-Control-Request-Headers: x-api-key
                                                                                                                                Origin: https://assistancefeesettlement.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:31:51 UTC640INHTTP/1.1 403 Forbidden
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 23
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:51 GMT
                                                                                                                                x-amzn-RequestId: 2bd737f7-ff15-4319-a998-f06c35b0e1dd
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
                                                                                                                                x-amzn-ErrorType: ForbiddenException
                                                                                                                                x-amz-apigw-id: TgOUxFndoAMEPLw=
                                                                                                                                Access-Control-Allow-Methods: POST,GET,OPTIONS
                                                                                                                                X-Cache: Error from cloudfront
                                                                                                                                Via: 1.1 35c803afef083002d824403342d4c62e.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: zhwStfiEzZrnpwxAvTpQwGQHyskYyLYv6DefNsXXRcJCTbHI34Kwww==
                                                                                                                                2024-02-21 20:31:51 UTC23INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 46 6f 72 62 69 64 64 65 6e 22 7d
                                                                                                                                Data Ascii: {"message":"Forbidden"}


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                75192.168.2.64986452.85.61.1214431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:52 UTC433OUTGET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:31:52 UTC1114INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 38071
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:52 GMT
                                                                                                                                x-amzn-RequestId: f610a15c-9a0c-41e9-8f75-515e52586396
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                x-amz-apigw-id: TgOU5GXioAMEDhg=
                                                                                                                                x-custom-header: get angeion website content
                                                                                                                                Access-Control-Expose-Headers: X-Device-Token
                                                                                                                                X-Device-Token: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJkZXZpY2VJZCI6Im1nd3A3aWxnbnRjN3d3Ym45MXY4ajYwMCIsImlhdCI6MTcwODU0NzM0Mn0.FRr7PT9Oq4r18WW9OL4kCcAl-_1N0IvZjvyHkpm_7A5LHHp1fBLISuqkOWrWoZjzezQugu8xcKewu09AzdO3wcgQ7fyeeqpUlngAyI5F4STOEBiHXQGnUX2_sxetT8hOmkb_yfBNGgehOxX3ctXnBJTK4oMTy1P4N47MaOXuD9pCfEbLSl88fCyDoXWq17p00Eyx4WRbOa0OJNB4htRmoPzahKQXDDInUjk2GuBaeQ-uhTI3qSmthsi6QMsL5KZzDbblvy_-9L8xiu1j97Gq7sMSc-tgpBfPs_LSywYDEZdH8S2SaTy7kgQhbgmZDGNvCFSPHZeNbSZJYnha08OeaA
                                                                                                                                X-Amzn-Trace-Id: Root=1-65d65db8-0a4e28305a6ada325b1c0cb4
                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 0146c8129cacdacca96753291cf27ec4.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: ASB1di7OVGLGJXyk1IWuLGsBmhTfqdkFNhBRrgJ-VrMdXs0komeV6A==
                                                                                                                                2024-02-21 20:31:52 UTC15270INData Raw: 7b 22 66 69 6e 64 52 65 73 75 6c 74 22 3a 7b 22 5f 69 64 22 3a 22 36 35 63 36 38 66 37 30 64 66 30 32 63 36 35 66 33 64 65 31 61 63 39 37 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 35 34 22 2c 22 65 6e 76 22 3a 22 62 65 74 61 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 63 6f 6e 66 22 3a 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 69 6e 66 6f 22 3a 22 49 6e 66 6f 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 22 22 2c 22 75 70 64 61 74 65 64 5f 62 79 22 3a
                                                                                                                                Data Ascii: {"findResult":{"_id":"65c68f70df02c65f3de1ac97","version":"0.0.54","env":"beta","domain":"www.assistancefeesettlement.com","email_conf":"Confirmation@assistancefeesettlement.com","email_info":"Info@assistancefeesettlement.com","analytics":"","updated_by":
                                                                                                                                2024-02-21 20:31:52 UTC253INData Raw: 65 6c 66 20 61 6e 64 20 57 61 73 68 69 6e 67 74 6f 6e 20 70 75 72 63 68 61 73 65 72 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 44 65 66 65 6e 64 61 6e 74 73 20 64 65 6e 79 20 61 6e 79 20 77 72 6f 6e 67 64 6f 69 6e 67 2e 20 54 68 65 79 20 63 6f 6e 74 65 6e 64 20 74 68 61 74 20 74 68 65 79 20 68 61 76 65 20 63 6f 6d 70 6c 69 65 64 20 77 69 74 68 20 74 68 65 20 6c 61 77 20 69 6e 20 61 6c 6c 20 72 65 73 70 65 63 74 73 20 61 6e 64 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 20 61 6e 64 20 70 72 6f 70 65 72 6c 79 20 69 6e 66 6f 72 6d 65 64 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 6c 61 6e 20 70 72 69 63 65 2c 20 63 6f 76 65 72 61 67 65 73 20 61 6e 64 20 62 65 6e
                                                                                                                                Data Ascii: elf and Washington purchasers.</p>\n\n<p style=\"text-align:justify\">Defendants deny any wrongdoing. They contend that they have complied with the law in all respects and at all times and properly informed customers of the plan price, coverages and ben
                                                                                                                                2024-02-21 20:31:52 UTC16384INData Raw: 65 66 69 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 61 73 73 69 73 74 61 6e 63 65 20 73 65 72 76 69 63 65 73 20 69 6e 63 6c 75 64 65 64 20 77 69 74 68 20 74 68 65 20 54 72 61 76 65 6c 20 61 6e 64 2f 6f 72 20 45 76 65 6e 74 20 50 72 6f 74 65 63 74 69 6f 6e 20 50 6c 61 6e 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 54 68 65 20 43 6f 75 72 74 20 68 61 73 20 6e 6f 74 20 64 65 74 65 72 6d 69 6e 65 64 20 77 68 65 74 68 65 72 20 50 6c 61 69 6e 74 69 66 66 73 20 6f 72 20 44 65 66 65 6e 64 61 6e 74 73 20 61 72 65 20 63 6f 72 72 65 63 74 2e 20 49 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 20
                                                                                                                                Data Ascii: efits, including the assistance services included with the Travel and/or Event Protection Plans.</p>\n\n<p style=\"text-align:justify\">The Court has not determined whether Plaintiffs or Defendants are correct. If the Settlement does not become effective
                                                                                                                                2024-02-21 20:31:52 UTC6164INData Raw: 20 65 61 63 68 20 6f 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 43 6c 61 73 73 20 4d 65 6d 62 65 72 26 72 73 71 75 6f 3b 73 20 6f 62 6a 65 63 74 69 6f 6e 73 3b 3c 62 72 20 2f 3e 5c 6e 65 2e 20 74 68 65 20 6e 61 6d 65 2c 20 61 64 64 72 65 73 73 2c 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 65 6c 65 70 68 6f 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 65 76 65 72 79 20 61 74 74 6f 72 6e 65 79 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 74 68 65 20 6f 62 6a 65 63 74 6f 72 3b 3c 62 72 20 2f 3e 5c 6e 66 2e 20 61 20 73 74 61 74 65 6d 65 6e 74 20 69 6e 64 69 63 61 74 69 6e 67 20 77 68 65 74 68 65 72 20 74 68 65 20 6f 62 6a 65 63 74 6f 72 20 61 6e 64 2f 6f 72 20 68 69 73 20 6f 72 20 68 65 72 20 63 6f 75 6e 73 65 6c 20 69 6e 74 65 6e 64 73 20
                                                                                                                                Data Ascii: each of the Settlement Class Member&rsquo;s objections;<br />\ne. the name, address, email address, and telephone number of every attorney representing the objector;<br />\nf. a statement indicating whether the objector and/or his or her counsel intends


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                76192.168.2.64987052.85.61.1214431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:56 UTC661OUTGET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://assistancefeesettlement.com
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:31:56 UTC1114INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 38071
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:56 GMT
                                                                                                                                x-amzn-RequestId: 30e9a153-94be-4b9a-8a7d-683ccef520fd
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                x-amz-apigw-id: TgOVfEK-oAMEqBw=
                                                                                                                                x-custom-header: get angeion website content
                                                                                                                                Access-Control-Expose-Headers: X-Device-Token
                                                                                                                                X-Device-Token: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJkZXZpY2VJZCI6Im1nd3A3aWxnbnRjN3d3Ym45MXY4ajYwMCIsImlhdCI6MTcwODU0NzM0Mn0.FRr7PT9Oq4r18WW9OL4kCcAl-_1N0IvZjvyHkpm_7A5LHHp1fBLISuqkOWrWoZjzezQugu8xcKewu09AzdO3wcgQ7fyeeqpUlngAyI5F4STOEBiHXQGnUX2_sxetT8hOmkb_yfBNGgehOxX3ctXnBJTK4oMTy1P4N47MaOXuD9pCfEbLSl88fCyDoXWq17p00Eyx4WRbOa0OJNB4htRmoPzahKQXDDInUjk2GuBaeQ-uhTI3qSmthsi6QMsL5KZzDbblvy_-9L8xiu1j97Gq7sMSc-tgpBfPs_LSywYDEZdH8S2SaTy7kgQhbgmZDGNvCFSPHZeNbSZJYnha08OeaA
                                                                                                                                X-Amzn-Trace-Id: Root=1-65d65dbc-38efff307f9ecbe472da550d
                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 9d35ce6897d7f02042955443076a54de.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: O4K2BE3vtcio3zNiUZtdZduWK9PNP5V1pFykfyPQqG5Lpt-Em-Xdww==
                                                                                                                                2024-02-21 20:31:56 UTC15270INData Raw: 7b 22 66 69 6e 64 52 65 73 75 6c 74 22 3a 7b 22 5f 69 64 22 3a 22 36 35 63 36 38 66 37 30 64 66 30 32 63 36 35 66 33 64 65 31 61 63 39 37 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 35 34 22 2c 22 65 6e 76 22 3a 22 62 65 74 61 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 63 6f 6e 66 22 3a 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 69 6e 66 6f 22 3a 22 49 6e 66 6f 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 22 22 2c 22 75 70 64 61 74 65 64 5f 62 79 22 3a
                                                                                                                                Data Ascii: {"findResult":{"_id":"65c68f70df02c65f3de1ac97","version":"0.0.54","env":"beta","domain":"www.assistancefeesettlement.com","email_conf":"Confirmation@assistancefeesettlement.com","email_info":"Info@assistancefeesettlement.com","analytics":"","updated_by":
                                                                                                                                2024-02-21 20:31:56 UTC253INData Raw: 65 6c 66 20 61 6e 64 20 57 61 73 68 69 6e 67 74 6f 6e 20 70 75 72 63 68 61 73 65 72 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 44 65 66 65 6e 64 61 6e 74 73 20 64 65 6e 79 20 61 6e 79 20 77 72 6f 6e 67 64 6f 69 6e 67 2e 20 54 68 65 79 20 63 6f 6e 74 65 6e 64 20 74 68 61 74 20 74 68 65 79 20 68 61 76 65 20 63 6f 6d 70 6c 69 65 64 20 77 69 74 68 20 74 68 65 20 6c 61 77 20 69 6e 20 61 6c 6c 20 72 65 73 70 65 63 74 73 20 61 6e 64 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 20 61 6e 64 20 70 72 6f 70 65 72 6c 79 20 69 6e 66 6f 72 6d 65 64 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 6c 61 6e 20 70 72 69 63 65 2c 20 63 6f 76 65 72 61 67 65 73 20 61 6e 64 20 62 65 6e
                                                                                                                                Data Ascii: elf and Washington purchasers.</p>\n\n<p style=\"text-align:justify\">Defendants deny any wrongdoing. They contend that they have complied with the law in all respects and at all times and properly informed customers of the plan price, coverages and ben
                                                                                                                                2024-02-21 20:31:56 UTC12792INData Raw: 65 66 69 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 61 73 73 69 73 74 61 6e 63 65 20 73 65 72 76 69 63 65 73 20 69 6e 63 6c 75 64 65 64 20 77 69 74 68 20 74 68 65 20 54 72 61 76 65 6c 20 61 6e 64 2f 6f 72 20 45 76 65 6e 74 20 50 72 6f 74 65 63 74 69 6f 6e 20 50 6c 61 6e 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 54 68 65 20 43 6f 75 72 74 20 68 61 73 20 6e 6f 74 20 64 65 74 65 72 6d 69 6e 65 64 20 77 68 65 74 68 65 72 20 50 6c 61 69 6e 74 69 66 66 73 20 6f 72 20 44 65 66 65 6e 64 61 6e 74 73 20 61 72 65 20 63 6f 72 72 65 63 74 2e 20 49 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 20
                                                                                                                                Data Ascii: efits, including the assistance services included with the Travel and/or Event Protection Plans.</p>\n\n<p style=\"text-align:justify\">The Court has not determined whether Plaintiffs or Defendants are correct. If the Settlement does not become effective
                                                                                                                                2024-02-21 20:31:56 UTC9756INData Raw: 3e 5c 6e 5c 6e 3c 70 3e 3c 62 72 20 2f 3e 5c 6e 45 61 63 68 20 43 6c 61 73 73 20 4d 65 6d 62 65 72 20 77 68 6f 20 77 69 73 68 65 64 20 74 6f 20 62 65 20 65 78 63 6c 75 64 65 64 20 66 72 6f 6d 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 6d 75 73 74 20 73 75 62 6d 69 74 20 74 6f 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 61 20 77 72 69 74 74 65 6e 20 73 74 61 74 65 6d 65 6e 74 20 72 65 71 75 65 73 74 69 6e 67 20 65 78 63 6c 75 73 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 2e 20 53 75 63 68 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 65 78 63 6c 75 73 69 6f 6e 20 6d 75 73 74 20 62 65 20 6d 61 64 65 20 62 79 20 73 75 62 6d 69 74 74 69 6e 67 20 74 68 65 20 6f 6e 6c 69 6e 65 20 66 6f 72
                                                                                                                                Data Ascii: >\n\n<p><br />\nEach Class Member who wished to be excluded from the Settlement must submit to the Settlement Administrator a written statement requesting exclusion from the Settlement. Such requests for exclusion must be made by submitting the online for


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                77192.168.2.649869142.250.65.1644431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:56 UTC1149OUTGET /recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=ymi2t9zankvh HTTP/1.1
                                                                                                                                Host: www.google.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
                                                                                                                                2024-02-21 20:31:56 UTC891INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                Pragma: no-cache
                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:56 GMT
                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-GP8GLq5eR-Tde11-cO8zDg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                Server: GSE
                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                Accept-Ranges: none
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Connection: close
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                2024-02-21 20:31:56 UTC361INData Raw: 32 61 66 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                                                                                                                                Data Ascii: 2af5<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                                                                                                                                2024-02-21 20:31:56 UTC1252INData Raw: 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66
                                                                                                                                Data Ascii: o/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//f
                                                                                                                                2024-02-21 20:31:56 UTC1252INData Raw: 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20
                                                                                                                                Data Ascii: 9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329,
                                                                                                                                2024-02-21 20:31:56 UTC1252INData Raw: 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a
                                                                                                                                Data Ascii: 0-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}
                                                                                                                                2024-02-21 20:31:56 UTC1252INData Raw: 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c
                                                                                                                                Data Ascii: */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA,
                                                                                                                                2024-02-21 20:31:56 UTC1252INData Raw: 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b
                                                                                                                                Data Ascii: l(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal;
                                                                                                                                2024-02-21 20:31:56 UTC1252INData Raw: 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 79 69 4e 57 33 52 39 6a 6b 79 4c 56 50 35 2d 45 45 5a 4c 44 7a 55 74 41 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 47 50 38 47 4c 71 35 65 52 2d 54 64 65 31 31 2d 63 4f 38 7a 44 67 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70
                                                                                                                                Data Ascii: U+FEFF, U+FFFD;}</style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/styles__ltr.css"><script nonce="GP8GLq5eR-Tde11-cO8zDg" type="text/javascript">window['__recaptcha_api'] = 'http
                                                                                                                                2024-02-21 20:31:56 UTC1252INData Raw: 64 43 64 52 67 39 32 57 4b 6e 78 49 78 67 6c 6f 50 33 52 57 63 35 68 70 74 4c 70 57 44 65 41 48 68 4d 4a 34 4e 66 70 55 4f 6c 50 5a 31 46 61 6e 74 54 42 43 56 64 72 46 69 53 59 6a 46 58 69 4e 6e 75 30 66 5f 77 77 37 37 54 65 6e 65 55 6d 78 61 4a 37 71 69 76 6e 5f 77 6e 55 65 6c 59 63 47 6e 37 69 5a 62 74 50 4b 4a 55 6f 30 5f 75 4a 37 75 6b 74 37 31 6b 35 61 66 4d 61 6d 6f 4d 4e 45 31 2d 33 7a 45 50 69 5f 31 47 72 46 54 6a 47 68 6b 4d 2d 4d 34 67 70 6b 5f 6e 30 58 68 77 35 6a 35 4a 57 6f 75 5a 53 6a 6f 66 73 65 35 30 59 64 63 56 35 34 37 67 64 53 45 6e 38 47 65 4b 72 35 43 70 5f 35 32 36 73 56 57 73 5f 79 72 37 69 36 6b 55 59 55 41 4e 41 4a 6f 4b 54 70 67 53 4f 74 33 6c 57 36 5f 59 41 6e 4d 4f 41 76 43 33 47 72 67 72 33 33 73 7a 78 51 32 38 42 70 45 58 67
                                                                                                                                Data Ascii: dCdRg92WKnxIxgloP3RWc5hptLpWDeAHhMJ4NfpUOlPZ1FantTBCVdrFiSYjFXiNnu0f_ww77TeneUmxaJ7qivn_wnUelYcGn7iZbtPKJUo0_uJ7ukt71k5afMamoMNE1-3zEPi_1GrFTjGhkM-M4gpk_n0Xhw5j5JWouZSjofse50YdcV547gdSEn8GeKr5Cp_526sVWs_yr7i6kUYUANAJoKTpgSOt3lW6_YAnMOAvC3Grgr33szxQ28BpEXg
                                                                                                                                2024-02-21 20:31:56 UTC1252INData Raw: 37 55 73 61 4a 42 6e 65 76 71 38 62 55 4f 5a 30 73 2d 55 52 72 33 45 6d 53 4a 48 6b 42 65 52 78 50 36 62 50 41 73 61 69 71 5f 72 71 76 5f 67 4b 42 66 79 72 74 70 75 43 6c 59 55 53 70 2d 51 4b 55 73 4e 6f 79 56 6e 42 52 34 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 47 50 38 47 4c 71 35 65 52 2d 54 64 65 31 31 2d 63 4f 38 7a 44 67 22 3e 0a 20 20 20 20 20 20 72 65 63 61 70 74 63 68 61 2e 61 6e 63 68 6f 72 2e 4d 61 69 6e 2e 69 6e 69 74 28 22 5b 5c 78 32 32 61 69 6e 70 75 74 5c 78 32 32 2c 5b 5c 78 32 32 62 67 64 61 74 61 5c 78 32 32 2c 5c 78 32 32 4c 79 39 33 64 33 63 75 5a 32 39 76 5a 32 78 6c 4c 6d 4e 76 62 53 39 71 63 79 39 69 5a 79 39 48 61 32 70 6d 54 31 42 4d 61 6b 67 35 65
                                                                                                                                Data Ascii: 7UsaJBnevq8bUOZ0s-URr3EmSJHkBeRxP6bPAsaiq_rqv_gKBfyrtpuClYUSp-QKUsNoyVnBR4"><script type="text/javascript" nonce="GP8GLq5eR-Tde11-cO8zDg"> recaptcha.anchor.Main.init("[\x22ainput\x22,[\x22bgdata\x22,\x22Ly93d3cuZ29vZ2xlLmNvbS9qcy9iZy9Ha2pmT1BMakg5e
                                                                                                                                2024-02-21 20:31:56 UTC628INData Raw: 51 54 6c 47 5a 57 4e 75 57 53 39 73 65 54 46 31 64 46 56 4c 57 47 30 30 56 6c 52 7a 5a 56 49 35 64 30 6c 31 62 30 51 31 4e 45 64 59 53 47 74 33 5a 47 68 47 5a 7a 67 79 55 6d 70 59 54 6e 67 78 54 45 64 75 55 45 31 34 62 6c 5a 56 62 33 56 4e 61 55 78 34 53 56 51 33 55 45 56 59 64 30 78 73 4d 6c 4e 50 61 45 46 6a 59 31 64 52 59 6e 6f 32 4d 6b 35 77 4f 58 42 6f 5a 43 39 47 52 6d 59 7a 52 44 64 59 53 32 4a 6c 56 7a 6c 4c 62 6e 70 6e 5a 55 31 6a 57 54 64 6a 63 6d 56 57 56 48 68 56 62 47 4e 6c 62 30 52 51 4c 32 74 4a 4d 46 45 76 57 6b 56 6a 5a 44 5a 59 4d 55 78 32 56 6d 46 4d 65 55 68 51 64 57 39 30 54 47 46 69 57 58 70 57 4d 6d 64 4f 56 7a 6c 45 63 46 52 78 51 7a 68 79 56 7a 56 6a 57 6b 4a 51 4f 56 64 34 5a 6b 56 4b 5a 6b 74 4b 54 58 4d 77 53 58 55 7a 52 33 4a
                                                                                                                                Data Ascii: QTlGZWNuWS9seTF1dFVLWG00VlRzZVI5d0l1b0Q1NEdYSGt3ZGhGZzgyUmpYTngxTEduUE14blZVb3VNaUx4SVQ3UEVYd0xsMlNPaEFjY1dRYno2Mk5wOXBoZC9GRmYzRDdYS2JlVzlLbnpnZU1jWTdjcmVWVHhVbGNlb0RQL2tJMFEvWkVjZDZYMUx2VmFMeUhQdW90TGFiWXpWMmdOVzlEcFRxQzhyVzVjWkJQOVd4ZkVKZktKTXMwSXUzR3J


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                78192.168.2.64987252.85.61.1214431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:56 UTC433OUTGET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:31:56 UTC1114INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 38071
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:56 GMT
                                                                                                                                x-amzn-RequestId: f060e5ce-a33f-47e7-b989-6702cd78efe6
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                x-amz-apigw-id: TgOVkGNDoAMEN-Q=
                                                                                                                                x-custom-header: get angeion website content
                                                                                                                                Access-Control-Expose-Headers: X-Device-Token
                                                                                                                                X-Device-Token: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJkZXZpY2VJZCI6Im1nd3A3aWxnbnRjN3d3Ym45MXY4ajYwMCIsImlhdCI6MTcwODU0NzM0Mn0.FRr7PT9Oq4r18WW9OL4kCcAl-_1N0IvZjvyHkpm_7A5LHHp1fBLISuqkOWrWoZjzezQugu8xcKewu09AzdO3wcgQ7fyeeqpUlngAyI5F4STOEBiHXQGnUX2_sxetT8hOmkb_yfBNGgehOxX3ctXnBJTK4oMTy1P4N47MaOXuD9pCfEbLSl88fCyDoXWq17p00Eyx4WRbOa0OJNB4htRmoPzahKQXDDInUjk2GuBaeQ-uhTI3qSmthsi6QMsL5KZzDbblvy_-9L8xiu1j97Gq7sMSc-tgpBfPs_LSywYDEZdH8S2SaTy7kgQhbgmZDGNvCFSPHZeNbSZJYnha08OeaA
                                                                                                                                X-Amzn-Trace-Id: Root=1-65d65dbc-7feb40b05f6baae923ff4df5
                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 11140291d542e546b40770525cf1e1b4.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: AKZ1gPfOvbCO0E1WlnXDIIj8dcQfGwHy3HU7fg27rcdHb5j9eMRxSQ==
                                                                                                                                2024-02-21 20:31:56 UTC15270INData Raw: 7b 22 66 69 6e 64 52 65 73 75 6c 74 22 3a 7b 22 5f 69 64 22 3a 22 36 35 63 36 38 66 37 30 64 66 30 32 63 36 35 66 33 64 65 31 61 63 39 37 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 35 34 22 2c 22 65 6e 76 22 3a 22 62 65 74 61 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 63 6f 6e 66 22 3a 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 69 6e 66 6f 22 3a 22 49 6e 66 6f 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 22 22 2c 22 75 70 64 61 74 65 64 5f 62 79 22 3a
                                                                                                                                Data Ascii: {"findResult":{"_id":"65c68f70df02c65f3de1ac97","version":"0.0.54","env":"beta","domain":"www.assistancefeesettlement.com","email_conf":"Confirmation@assistancefeesettlement.com","email_info":"Info@assistancefeesettlement.com","analytics":"","updated_by":
                                                                                                                                2024-02-21 20:31:56 UTC192INData Raw: 65 6c 66 20 61 6e 64 20 57 61 73 68 69 6e 67 74 6f 6e 20 70 75 72 63 68 61 73 65 72 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 44 65 66 65 6e 64 61 6e 74 73 20 64 65 6e 79 20 61 6e 79 20 77 72 6f 6e 67 64 6f 69 6e 67 2e 20 54 68 65 79 20 63 6f 6e 74 65 6e 64 20 74 68 61 74 20 74 68 65 79 20 68 61 76 65 20 63 6f 6d 70 6c 69 65 64 20 77 69 74 68 20 74 68 65 20 6c 61 77 20 69 6e 20 61 6c 6c 20 72 65 73 70 65 63 74 73 20 61 6e 64 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 20 61 6e 64 20 70 72 6f
                                                                                                                                Data Ascii: elf and Washington purchasers.</p>\n\n<p style=\"text-align:justify\">Defendants deny any wrongdoing. They contend that they have complied with the law in all respects and at all times and pro
                                                                                                                                2024-02-21 20:31:56 UTC16384INData Raw: 70 65 72 6c 79 20 69 6e 66 6f 72 6d 65 64 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 6c 61 6e 20 70 72 69 63 65 2c 20 63 6f 76 65 72 61 67 65 73 20 61 6e 64 20 62 65 6e 65 66 69 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 61 73 73 69 73 74 61 6e 63 65 20 73 65 72 76 69 63 65 73 20 69 6e 63 6c 75 64 65 64 20 77 69 74 68 20 74 68 65 20 54 72 61 76 65 6c 20 61 6e 64 2f 6f 72 20 45 76 65 6e 74 20 50 72 6f 74 65 63 74 69 6f 6e 20 50 6c 61 6e 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 54 68 65 20 43 6f 75 72 74 20 68 61 73 20 6e 6f 74 20 64 65 74 65 72 6d 69 6e 65 64 20 77 68 65 74 68 65 72 20 50 6c 61 69 6e 74 69 66 66 73 20 6f 72 20 44 65 66 65 6e 64 61
                                                                                                                                Data Ascii: perly informed customers of the plan price, coverages and benefits, including the assistance services included with the Travel and/or Event Protection Plans.</p>\n\n<p style=\"text-align:justify\">The Court has not determined whether Plaintiffs or Defenda
                                                                                                                                2024-02-21 20:31:56 UTC6225INData Raw: 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 43 6c 61 73 73 3b 3c 62 72 20 2f 3e 5c 6e 64 2e 20 61 20 73 74 61 74 65 6d 65 6e 74 20 6f 66 20 65 61 63 68 20 6f 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 43 6c 61 73 73 20 4d 65 6d 62 65 72 26 72 73 71 75 6f 3b 73 20 6f 62 6a 65 63 74 69 6f 6e 73 3b 3c 62 72 20 2f 3e 5c 6e 65 2e 20 74 68 65 20 6e 61 6d 65 2c 20 61 64 64 72 65 73 73 2c 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 65 6c 65 70 68 6f 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 65 76 65 72 79 20 61 74 74 6f 72 6e 65 79 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 74 68 65 20 6f 62 6a 65 63 74 6f 72 3b 3c 62 72 20 2f 3e 5c 6e 66 2e 20 61 20 73 74 61 74 65 6d 65 6e 74 20 69 6e 64 69 63
                                                                                                                                Data Ascii: is a member of the Settlement Class;<br />\nd. a statement of each of the Settlement Class Member&rsquo;s objections;<br />\ne. the name, address, email address, and telephone number of every attorney representing the objector;<br />\nf. a statement indic


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                79192.168.2.649881142.250.65.1644431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:59 UTC1149OUTGET /recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=yig50475gexk HTTP/1.1
                                                                                                                                Host: www.google.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
                                                                                                                                2024-02-21 20:31:59 UTC891INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                Pragma: no-cache
                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:59 GMT
                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-t0cXGZKDcHEpT1cTUqt9vw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                Server: GSE
                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                Accept-Ranges: none
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Connection: close
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                2024-02-21 20:31:59 UTC361INData Raw: 32 61 65 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                                                                                                                                Data Ascii: 2aee<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                                                                                                                                2024-02-21 20:31:59 UTC1252INData Raw: 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66
                                                                                                                                Data Ascii: o/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//f
                                                                                                                                2024-02-21 20:31:59 UTC1252INData Raw: 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20
                                                                                                                                Data Ascii: 9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329,
                                                                                                                                2024-02-21 20:31:59 UTC1252INData Raw: 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a
                                                                                                                                Data Ascii: 0-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}
                                                                                                                                2024-02-21 20:31:59 UTC1252INData Raw: 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c
                                                                                                                                Data Ascii: */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA,
                                                                                                                                2024-02-21 20:31:59 UTC1252INData Raw: 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b
                                                                                                                                Data Ascii: l(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal;
                                                                                                                                2024-02-21 20:31:59 UTC1252INData Raw: 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 79 69 4e 57 33 52 39 6a 6b 79 4c 56 50 35 2d 45 45 5a 4c 44 7a 55 74 41 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 74 30 63 58 47 5a 4b 44 63 48 45 70 54 31 63 54 55 71 74 39 76 77 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70
                                                                                                                                Data Ascii: U+FEFF, U+FFFD;}</style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/styles__ltr.css"><script nonce="t0cXGZKDcHEpT1cTUqt9vw" type="text/javascript">window['__recaptcha_api'] = 'http
                                                                                                                                2024-02-21 20:31:59 UTC1252INData Raw: 4e 2d 38 6a 43 70 65 75 6a 35 61 47 78 52 67 31 76 47 54 63 43 4d 57 38 42 79 71 78 78 38 71 51 73 5a 4b 57 46 54 6e 67 54 6d 6f 43 36 76 62 6e 30 68 69 5a 78 4e 5f 30 62 68 6e 52 46 6b 69 73 33 77 52 4a 57 4a 4e 73 64 59 4c 6e 4a 7a 30 59 70 4b 34 67 44 69 38 37 71 57 2d 50 68 49 6d 64 76 6e 31 6a 44 70 2d 59 6b 54 48 78 68 73 48 71 35 66 6d 4a 47 59 41 61 6d 4a 76 57 69 52 76 30 6c 4d 59 47 73 4b 52 42 4d 77 37 54 69 2d 4e 41 71 58 4e 78 2d 2d 58 4f 68 74 56 4f 32 59 67 53 69 70 71 6e 5a 6f 61 71 34 49 41 71 58 6d 77 65 6d 6d 50 68 4e 74 54 76 54 76 4c 65 36 5f 4e 6a 6f 4e 58 35 4f 37 58 48 55 43 4c 58 39 75 79 4c 6d 71 6d 69 45 54 6b 53 36 45 39 45 39 4e 32 59 49 59 4d 41 4e 6a 39 48 6e 76 49 7a 4f 74 37 75 61 76 45 78 53 68 75 72 36 68 6d 53 4e 51 71
                                                                                                                                Data Ascii: N-8jCpeuj5aGxRg1vGTcCMW8Byqxx8qQsZKWFTngTmoC6vbn0hiZxN_0bhnRFkis3wRJWJNsdYLnJz0YpK4gDi87qW-PhImdvn1jDp-YkTHxhsHq5fmJGYAamJvWiRv0lMYGsKRBMw7Ti-NAqXNx--XOhtVO2YgSipqnZoaq4IAqXmwemmPhNtTvTvLe6_NjoNX5O7XHUCLX9uyLmqmiETkS6E9E9N2YIYMANj9HnvIzOt7uavExShur6hmSNQq
                                                                                                                                2024-02-21 20:31:59 UTC1252INData Raw: 33 53 43 77 47 36 5a 63 79 4c 6a 7a 55 76 56 55 56 32 4d 37 5f 7a 4a 6c 67 34 61 30 78 43 58 50 49 34 39 45 4d 59 6e 4b 62 75 50 50 43 62 61 43 53 74 69 70 50 5f 66 30 5a 57 78 63 47 38 70 32 6e 65 63 37 52 42 30 6b 62 77 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 74 30 63 58 47 5a 4b 44 63 48 45 70 54 31 63 54 55 71 74 39 76 77 22 3e 0a 20 20 20 20 20 20 72 65 63 61 70 74 63 68 61 2e 61 6e 63 68 6f 72 2e 4d 61 69 6e 2e 69 6e 69 74 28 22 5b 5c 78 32 32 61 69 6e 70 75 74 5c 78 32 32 2c 5b 5c 78 32 32 62 67 64 61 74 61 5c 78 32 32 2c 5c 78 32 32 4c 79 39 33 64 33 63 75 5a 32 39 76 5a 32 78 6c 4c 6d 4e 76 62 53 39 71 63 79 39 69 5a 79 39 48 61 32 70 6d 54 31 42 4d 61 6b 67 35 65
                                                                                                                                Data Ascii: 3SCwG6ZcyLjzUvVUV2M7_zJlg4a0xCXPI49EMYnKbuPPCbaCStipP_f0ZWxcG8p2nec7RB0kbw"><script type="text/javascript" nonce="t0cXGZKDcHEpT1cTUqt9vw"> recaptcha.anchor.Main.init("[\x22ainput\x22,[\x22bgdata\x22,\x22Ly93d3cuZ29vZ2xlLmNvbS9qcy9iZy9Ha2pmT1BMakg5e
                                                                                                                                2024-02-21 20:31:59 UTC621INData Raw: 56 48 6c 46 4c 7a 56 34 59 6c 4d 35 59 30 73 33 56 6d 64 79 55 6d 35 75 51 55 64 49 62 6d 6c 43 61 46 41 35 64 6d 74 69 53 54 4e 32 65 55 70 6b 63 56 46 6b 56 6b 56 31 4d 47 56 32 4e 55 5a 34 51 30 35 78 56 30 35 58 5a 45 74 47 57 46 42 76 4e 45 64 59 54 30 78 77 55 6b 70 4d 54 6a 46 43 5a 31 70 79 52 32 35 55 53 7a 52 77 62 6a 42 59 63 30 68 53 57 6c 52 74 55 6a 52 56 64 30 74 31 5a 56 6c 49 51 69 38 76 64 6b 55 77 5a 7a 4a 68 5a 69 39 52 53 44 4a 6b 55 7a 45 76 62 44 41 76 5a 6e 4e 55 56 56 4e 71 64 33 41 31 4c 33 68 4d 65 6d 38 32 56 6c 4e 59 59 6b 52 6b 54 48 46 6d 4e 6e 64 75 54 58 59 33 54 58 6c 4e 61 47 39 47 5a 6b 4a 42 64 55 5a 7a 52 32 6c 75 63 6b 30 77 55 6b 4a 55 64 55 68 6f 65 55 68 36 54 32 70 6d 63 32 74 77 57 6c 6c 6a 56 7a 68 59 4e 6b 30
                                                                                                                                Data Ascii: VHlFLzV4YlM5Y0s3VmdyUm5uQUdIbmlCaFA5dmtiSTN2eUpkcVFkVkV1MGV2NUZ4Q05xV05XZEtGWFBvNEdYT0xwUkpMTjFCZ1pyR25USzRwbjBYc0hSWlRtUjRVd0t1ZVlIQi8vdkUwZzJhZi9RSDJkUzEvbDAvZnNUVVNqd3A1L3hMem82VlNYYkRkTHFmNnduTXY3TXlNaG9GZkJBdUZzR2luck0wUkJUdUhoeUh6T2pmc2twWlljVzhYNk0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                80192.168.2.64988252.85.61.924431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:31:59 UTC661OUTGET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://assistancefeesettlement.com
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:31:59 UTC1114INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 38071
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:31:59 GMT
                                                                                                                                x-amzn-RequestId: 500339fe-f359-41e5-b593-dfb6637cd249
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                x-amz-apigw-id: TgOV_EdoIAMEaNw=
                                                                                                                                x-custom-header: get angeion website content
                                                                                                                                Access-Control-Expose-Headers: X-Device-Token
                                                                                                                                X-Device-Token: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJkZXZpY2VJZCI6Im1nd3A3aWxnbnRjN3d3Ym45MXY4ajYwMCIsImlhdCI6MTcwODU0NzM0Mn0.FRr7PT9Oq4r18WW9OL4kCcAl-_1N0IvZjvyHkpm_7A5LHHp1fBLISuqkOWrWoZjzezQugu8xcKewu09AzdO3wcgQ7fyeeqpUlngAyI5F4STOEBiHXQGnUX2_sxetT8hOmkb_yfBNGgehOxX3ctXnBJTK4oMTy1P4N47MaOXuD9pCfEbLSl88fCyDoXWq17p00Eyx4WRbOa0OJNB4htRmoPzahKQXDDInUjk2GuBaeQ-uhTI3qSmthsi6QMsL5KZzDbblvy_-9L8xiu1j97Gq7sMSc-tgpBfPs_LSywYDEZdH8S2SaTy7kgQhbgmZDGNvCFSPHZeNbSZJYnha08OeaA
                                                                                                                                X-Amzn-Trace-Id: Root=1-65d65dbf-2043ed847065368850364be5
                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 3f65d34f6010e326e59d2f311de6e202.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: X2gEgvlH-Xm3VQSnyGBjP5jFqbZNK3MUD6fpLVvfWBO5CJAcsy4zEA==
                                                                                                                                2024-02-21 20:31:59 UTC15270INData Raw: 7b 22 66 69 6e 64 52 65 73 75 6c 74 22 3a 7b 22 5f 69 64 22 3a 22 36 35 63 36 38 66 37 30 64 66 30 32 63 36 35 66 33 64 65 31 61 63 39 37 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 35 34 22 2c 22 65 6e 76 22 3a 22 62 65 74 61 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 63 6f 6e 66 22 3a 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 69 6e 66 6f 22 3a 22 49 6e 66 6f 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 22 22 2c 22 75 70 64 61 74 65 64 5f 62 79 22 3a
                                                                                                                                Data Ascii: {"findResult":{"_id":"65c68f70df02c65f3de1ac97","version":"0.0.54","env":"beta","domain":"www.assistancefeesettlement.com","email_conf":"Confirmation@assistancefeesettlement.com","email_info":"Info@assistancefeesettlement.com","analytics":"","updated_by":
                                                                                                                                2024-02-21 20:31:59 UTC192INData Raw: 65 6c 66 20 61 6e 64 20 57 61 73 68 69 6e 67 74 6f 6e 20 70 75 72 63 68 61 73 65 72 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 44 65 66 65 6e 64 61 6e 74 73 20 64 65 6e 79 20 61 6e 79 20 77 72 6f 6e 67 64 6f 69 6e 67 2e 20 54 68 65 79 20 63 6f 6e 74 65 6e 64 20 74 68 61 74 20 74 68 65 79 20 68 61 76 65 20 63 6f 6d 70 6c 69 65 64 20 77 69 74 68 20 74 68 65 20 6c 61 77 20 69 6e 20 61 6c 6c 20 72 65 73 70 65 63 74 73 20 61 6e 64 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 20 61 6e 64 20 70 72 6f
                                                                                                                                Data Ascii: elf and Washington purchasers.</p>\n\n<p style=\"text-align:justify\">Defendants deny any wrongdoing. They contend that they have complied with the law in all respects and at all times and pro
                                                                                                                                2024-02-21 20:31:59 UTC16384INData Raw: 70 65 72 6c 79 20 69 6e 66 6f 72 6d 65 64 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 6c 61 6e 20 70 72 69 63 65 2c 20 63 6f 76 65 72 61 67 65 73 20 61 6e 64 20 62 65 6e 65 66 69 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 61 73 73 69 73 74 61 6e 63 65 20 73 65 72 76 69 63 65 73 20 69 6e 63 6c 75 64 65 64 20 77 69 74 68 20 74 68 65 20 54 72 61 76 65 6c 20 61 6e 64 2f 6f 72 20 45 76 65 6e 74 20 50 72 6f 74 65 63 74 69 6f 6e 20 50 6c 61 6e 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 54 68 65 20 43 6f 75 72 74 20 68 61 73 20 6e 6f 74 20 64 65 74 65 72 6d 69 6e 65 64 20 77 68 65 74 68 65 72 20 50 6c 61 69 6e 74 69 66 66 73 20 6f 72 20 44 65 66 65 6e 64 61
                                                                                                                                Data Ascii: perly informed customers of the plan price, coverages and benefits, including the assistance services included with the Travel and/or Event Protection Plans.</p>\n\n<p style=\"text-align:justify\">The Court has not determined whether Plaintiffs or Defenda
                                                                                                                                2024-02-21 20:31:59 UTC61INData Raw: 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 43 6c 61 73 73 3b 3c 62 72 20 2f 3e 5c 6e 64 2e 20 61 20 73 74 61 74 65 6d 65 6e 74 20 6f 66
                                                                                                                                Data Ascii: is a member of the Settlement Class;<br />\nd. a statement of
                                                                                                                                2024-02-21 20:31:59 UTC6164INData Raw: 20 65 61 63 68 20 6f 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 43 6c 61 73 73 20 4d 65 6d 62 65 72 26 72 73 71 75 6f 3b 73 20 6f 62 6a 65 63 74 69 6f 6e 73 3b 3c 62 72 20 2f 3e 5c 6e 65 2e 20 74 68 65 20 6e 61 6d 65 2c 20 61 64 64 72 65 73 73 2c 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 65 6c 65 70 68 6f 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 65 76 65 72 79 20 61 74 74 6f 72 6e 65 79 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 74 68 65 20 6f 62 6a 65 63 74 6f 72 3b 3c 62 72 20 2f 3e 5c 6e 66 2e 20 61 20 73 74 61 74 65 6d 65 6e 74 20 69 6e 64 69 63 61 74 69 6e 67 20 77 68 65 74 68 65 72 20 74 68 65 20 6f 62 6a 65 63 74 6f 72 20 61 6e 64 2f 6f 72 20 68 69 73 20 6f 72 20 68 65 72 20 63 6f 75 6e 73 65 6c 20 69 6e 74 65 6e 64 73 20
                                                                                                                                Data Ascii: each of the Settlement Class Member&rsquo;s objections;<br />\ne. the name, address, email address, and telephone number of every attorney representing the objector;<br />\nf. a statement indicating whether the objector and/or his or her counsel intends


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                81192.168.2.64988452.85.61.1214431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:32:00 UTC433OUTGET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:32:01 UTC1114INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 38071
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:32:01 GMT
                                                                                                                                x-amzn-RequestId: 78141b5a-6192-4350-8869-3808316168c7
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                x-amz-apigw-id: TgOWNHo2IAMEWGQ=
                                                                                                                                x-custom-header: get angeion website content
                                                                                                                                Access-Control-Expose-Headers: X-Device-Token
                                                                                                                                X-Device-Token: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJkZXZpY2VJZCI6Im1nd3A3aWxnbnRjN3d3Ym45MXY4ajYwMCIsImlhdCI6MTcwODU0NzM0Mn0.FRr7PT9Oq4r18WW9OL4kCcAl-_1N0IvZjvyHkpm_7A5LHHp1fBLISuqkOWrWoZjzezQugu8xcKewu09AzdO3wcgQ7fyeeqpUlngAyI5F4STOEBiHXQGnUX2_sxetT8hOmkb_yfBNGgehOxX3ctXnBJTK4oMTy1P4N47MaOXuD9pCfEbLSl88fCyDoXWq17p00Eyx4WRbOa0OJNB4htRmoPzahKQXDDInUjk2GuBaeQ-uhTI3qSmthsi6QMsL5KZzDbblvy_-9L8xiu1j97Gq7sMSc-tgpBfPs_LSywYDEZdH8S2SaTy7kgQhbgmZDGNvCFSPHZeNbSZJYnha08OeaA
                                                                                                                                X-Amzn-Trace-Id: Root=1-65d65dc1-67cd9a8f49c4df004029f244
                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 a034e5b3e703810e3023d56d31897ebc.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: GyJyjcl_CEOEvrPwFfTIj_szeZAlsRxHHo_66CdQWTz93Mu-9EEj7w==
                                                                                                                                2024-02-21 20:32:01 UTC15270INData Raw: 7b 22 66 69 6e 64 52 65 73 75 6c 74 22 3a 7b 22 5f 69 64 22 3a 22 36 35 63 36 38 66 37 30 64 66 30 32 63 36 35 66 33 64 65 31 61 63 39 37 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 35 34 22 2c 22 65 6e 76 22 3a 22 62 65 74 61 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 63 6f 6e 66 22 3a 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 69 6e 66 6f 22 3a 22 49 6e 66 6f 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 22 22 2c 22 75 70 64 61 74 65 64 5f 62 79 22 3a
                                                                                                                                Data Ascii: {"findResult":{"_id":"65c68f70df02c65f3de1ac97","version":"0.0.54","env":"beta","domain":"www.assistancefeesettlement.com","email_conf":"Confirmation@assistancefeesettlement.com","email_info":"Info@assistancefeesettlement.com","analytics":"","updated_by":
                                                                                                                                2024-02-21 20:32:01 UTC253INData Raw: 65 6c 66 20 61 6e 64 20 57 61 73 68 69 6e 67 74 6f 6e 20 70 75 72 63 68 61 73 65 72 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 44 65 66 65 6e 64 61 6e 74 73 20 64 65 6e 79 20 61 6e 79 20 77 72 6f 6e 67 64 6f 69 6e 67 2e 20 54 68 65 79 20 63 6f 6e 74 65 6e 64 20 74 68 61 74 20 74 68 65 79 20 68 61 76 65 20 63 6f 6d 70 6c 69 65 64 20 77 69 74 68 20 74 68 65 20 6c 61 77 20 69 6e 20 61 6c 6c 20 72 65 73 70 65 63 74 73 20 61 6e 64 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 20 61 6e 64 20 70 72 6f 70 65 72 6c 79 20 69 6e 66 6f 72 6d 65 64 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 6c 61 6e 20 70 72 69 63 65 2c 20 63 6f 76 65 72 61 67 65 73 20 61 6e 64 20 62 65 6e
                                                                                                                                Data Ascii: elf and Washington purchasers.</p>\n\n<p style=\"text-align:justify\">Defendants deny any wrongdoing. They contend that they have complied with the law in all respects and at all times and properly informed customers of the plan price, coverages and ben
                                                                                                                                2024-02-21 20:32:01 UTC16384INData Raw: 65 66 69 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 61 73 73 69 73 74 61 6e 63 65 20 73 65 72 76 69 63 65 73 20 69 6e 63 6c 75 64 65 64 20 77 69 74 68 20 74 68 65 20 54 72 61 76 65 6c 20 61 6e 64 2f 6f 72 20 45 76 65 6e 74 20 50 72 6f 74 65 63 74 69 6f 6e 20 50 6c 61 6e 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 54 68 65 20 43 6f 75 72 74 20 68 61 73 20 6e 6f 74 20 64 65 74 65 72 6d 69 6e 65 64 20 77 68 65 74 68 65 72 20 50 6c 61 69 6e 74 69 66 66 73 20 6f 72 20 44 65 66 65 6e 64 61 6e 74 73 20 61 72 65 20 63 6f 72 72 65 63 74 2e 20 49 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 20
                                                                                                                                Data Ascii: efits, including the assistance services included with the Travel and/or Event Protection Plans.</p>\n\n<p style=\"text-align:justify\">The Court has not determined whether Plaintiffs or Defendants are correct. If the Settlement does not become effective
                                                                                                                                2024-02-21 20:32:01 UTC6164INData Raw: 20 65 61 63 68 20 6f 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 43 6c 61 73 73 20 4d 65 6d 62 65 72 26 72 73 71 75 6f 3b 73 20 6f 62 6a 65 63 74 69 6f 6e 73 3b 3c 62 72 20 2f 3e 5c 6e 65 2e 20 74 68 65 20 6e 61 6d 65 2c 20 61 64 64 72 65 73 73 2c 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 65 6c 65 70 68 6f 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 65 76 65 72 79 20 61 74 74 6f 72 6e 65 79 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 74 68 65 20 6f 62 6a 65 63 74 6f 72 3b 3c 62 72 20 2f 3e 5c 6e 66 2e 20 61 20 73 74 61 74 65 6d 65 6e 74 20 69 6e 64 69 63 61 74 69 6e 67 20 77 68 65 74 68 65 72 20 74 68 65 20 6f 62 6a 65 63 74 6f 72 20 61 6e 64 2f 6f 72 20 68 69 73 20 6f 72 20 68 65 72 20 63 6f 75 6e 73 65 6c 20 69 6e 74 65 6e 64 73 20
                                                                                                                                Data Ascii: each of the Settlement Class Member&rsquo;s objections;<br />\ne. the name, address, email address, and telephone number of every attorney representing the objector;<br />\nf. a statement indicating whether the objector and/or his or her counsel intends


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                82192.168.2.64988852.85.61.924431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:32:03 UTC661OUTGET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://assistancefeesettlement.com
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:32:03 UTC1114INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 38071
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:32:03 GMT
                                                                                                                                x-amzn-RequestId: 47f63fe0-5423-444e-8e72-347535522c0c
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                x-amz-apigw-id: TgOWmErcIAMEkkQ=
                                                                                                                                x-custom-header: get angeion website content
                                                                                                                                Access-Control-Expose-Headers: X-Device-Token
                                                                                                                                X-Device-Token: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJkZXZpY2VJZCI6Im1nd3A3aWxnbnRjN3d3Ym45MXY4ajYwMCIsImlhdCI6MTcwODU0NzM0Mn0.FRr7PT9Oq4r18WW9OL4kCcAl-_1N0IvZjvyHkpm_7A5LHHp1fBLISuqkOWrWoZjzezQugu8xcKewu09AzdO3wcgQ7fyeeqpUlngAyI5F4STOEBiHXQGnUX2_sxetT8hOmkb_yfBNGgehOxX3ctXnBJTK4oMTy1P4N47MaOXuD9pCfEbLSl88fCyDoXWq17p00Eyx4WRbOa0OJNB4htRmoPzahKQXDDInUjk2GuBaeQ-uhTI3qSmthsi6QMsL5KZzDbblvy_-9L8xiu1j97Gq7sMSc-tgpBfPs_LSywYDEZdH8S2SaTy7kgQhbgmZDGNvCFSPHZeNbSZJYnha08OeaA
                                                                                                                                X-Amzn-Trace-Id: Root=1-65d65dc3-17a0215a1199fbed0a2f22b8
                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 17da55c14108bb8cae904f764f67c0e0.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: cw0VNUF2qOAWAHIDVzp_s8N2ytjk_SEcqwl0-oZPA-YerTjYEQHw3g==
                                                                                                                                2024-02-21 20:32:03 UTC15270INData Raw: 7b 22 66 69 6e 64 52 65 73 75 6c 74 22 3a 7b 22 5f 69 64 22 3a 22 36 35 63 36 38 66 37 30 64 66 30 32 63 36 35 66 33 64 65 31 61 63 39 37 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 35 34 22 2c 22 65 6e 76 22 3a 22 62 65 74 61 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 63 6f 6e 66 22 3a 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 69 6e 66 6f 22 3a 22 49 6e 66 6f 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 22 22 2c 22 75 70 64 61 74 65 64 5f 62 79 22 3a
                                                                                                                                Data Ascii: {"findResult":{"_id":"65c68f70df02c65f3de1ac97","version":"0.0.54","env":"beta","domain":"www.assistancefeesettlement.com","email_conf":"Confirmation@assistancefeesettlement.com","email_info":"Info@assistancefeesettlement.com","analytics":"","updated_by":
                                                                                                                                2024-02-21 20:32:03 UTC253INData Raw: 65 6c 66 20 61 6e 64 20 57 61 73 68 69 6e 67 74 6f 6e 20 70 75 72 63 68 61 73 65 72 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 44 65 66 65 6e 64 61 6e 74 73 20 64 65 6e 79 20 61 6e 79 20 77 72 6f 6e 67 64 6f 69 6e 67 2e 20 54 68 65 79 20 63 6f 6e 74 65 6e 64 20 74 68 61 74 20 74 68 65 79 20 68 61 76 65 20 63 6f 6d 70 6c 69 65 64 20 77 69 74 68 20 74 68 65 20 6c 61 77 20 69 6e 20 61 6c 6c 20 72 65 73 70 65 63 74 73 20 61 6e 64 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 20 61 6e 64 20 70 72 6f 70 65 72 6c 79 20 69 6e 66 6f 72 6d 65 64 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 6c 61 6e 20 70 72 69 63 65 2c 20 63 6f 76 65 72 61 67 65 73 20 61 6e 64 20 62 65 6e
                                                                                                                                Data Ascii: elf and Washington purchasers.</p>\n\n<p style=\"text-align:justify\">Defendants deny any wrongdoing. They contend that they have complied with the law in all respects and at all times and properly informed customers of the plan price, coverages and ben
                                                                                                                                2024-02-21 20:32:03 UTC16384INData Raw: 65 66 69 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 61 73 73 69 73 74 61 6e 63 65 20 73 65 72 76 69 63 65 73 20 69 6e 63 6c 75 64 65 64 20 77 69 74 68 20 74 68 65 20 54 72 61 76 65 6c 20 61 6e 64 2f 6f 72 20 45 76 65 6e 74 20 50 72 6f 74 65 63 74 69 6f 6e 20 50 6c 61 6e 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 54 68 65 20 43 6f 75 72 74 20 68 61 73 20 6e 6f 74 20 64 65 74 65 72 6d 69 6e 65 64 20 77 68 65 74 68 65 72 20 50 6c 61 69 6e 74 69 66 66 73 20 6f 72 20 44 65 66 65 6e 64 61 6e 74 73 20 61 72 65 20 63 6f 72 72 65 63 74 2e 20 49 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 20
                                                                                                                                Data Ascii: efits, including the assistance services included with the Travel and/or Event Protection Plans.</p>\n\n<p style=\"text-align:justify\">The Court has not determined whether Plaintiffs or Defendants are correct. If the Settlement does not become effective
                                                                                                                                2024-02-21 20:32:03 UTC6164INData Raw: 20 65 61 63 68 20 6f 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 43 6c 61 73 73 20 4d 65 6d 62 65 72 26 72 73 71 75 6f 3b 73 20 6f 62 6a 65 63 74 69 6f 6e 73 3b 3c 62 72 20 2f 3e 5c 6e 65 2e 20 74 68 65 20 6e 61 6d 65 2c 20 61 64 64 72 65 73 73 2c 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 65 6c 65 70 68 6f 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 65 76 65 72 79 20 61 74 74 6f 72 6e 65 79 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 74 68 65 20 6f 62 6a 65 63 74 6f 72 3b 3c 62 72 20 2f 3e 5c 6e 66 2e 20 61 20 73 74 61 74 65 6d 65 6e 74 20 69 6e 64 69 63 61 74 69 6e 67 20 77 68 65 74 68 65 72 20 74 68 65 20 6f 62 6a 65 63 74 6f 72 20 61 6e 64 2f 6f 72 20 68 69 73 20 6f 72 20 68 65 72 20 63 6f 75 6e 73 65 6c 20 69 6e 74 65 6e 64 73 20
                                                                                                                                Data Ascii: each of the Settlement Class Member&rsquo;s objections;<br />\ne. the name, address, email address, and telephone number of every attorney representing the objector;<br />\nf. a statement indicating whether the objector and/or his or her counsel intends


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                83192.168.2.649889142.250.65.1644431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:32:03 UTC1149OUTGET /recaptcha/enterprise/anchor?ar=1&k=6LeVdgEVAAAAAGLdvtrwMCDZcDZzJ300FZHqvmud&co=aHR0cHM6Ly9hc3Npc3RhbmNlZmVlc2V0dGxlbWVudC5jb206NDQz&hl=en&v=yiNW3R9jkyLVP5-EEZLDzUtA&size=invisible&cb=nb404tads6v4 HTTP/1.1
                                                                                                                                Host: www.google.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                Referer: https://assistancefeesettlement.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
                                                                                                                                2024-02-21 20:32:03 UTC891INHTTP/1.1 200 OK
                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                Pragma: no-cache
                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                Date: Wed, 21 Feb 2024 20:32:03 GMT
                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-CagsH7RkrSynVBsDwbDz6A' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                Server: GSE
                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                Accept-Ranges: none
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Connection: close
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                2024-02-21 20:32:03 UTC361INData Raw: 32 61 65 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                                                                                                                                Data Ascii: 2aed<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                                                                                                                                2024-02-21 20:32:03 UTC1252INData Raw: 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66
                                                                                                                                Data Ascii: o/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//f
                                                                                                                                2024-02-21 20:32:03 UTC1252INData Raw: 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20
                                                                                                                                Data Ascii: 9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329,
                                                                                                                                2024-02-21 20:32:03 UTC1252INData Raw: 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a
                                                                                                                                Data Ascii: 0-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}
                                                                                                                                2024-02-21 20:32:03 UTC1252INData Raw: 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c
                                                                                                                                Data Ascii: */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA,
                                                                                                                                2024-02-21 20:32:03 UTC1252INData Raw: 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b
                                                                                                                                Data Ascii: l(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal;
                                                                                                                                2024-02-21 20:32:03 UTC1252INData Raw: 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 79 69 4e 57 33 52 39 6a 6b 79 4c 56 50 35 2d 45 45 5a 4c 44 7a 55 74 41 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 43 61 67 73 48 37 52 6b 72 53 79 6e 56 42 73 44 77 62 44 7a 36 41 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70
                                                                                                                                Data Ascii: U+FEFF, U+FFFD;}</style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/yiNW3R9jkyLVP5-EEZLDzUtA/styles__ltr.css"><script nonce="CagsH7RkrSynVBsDwbDz6A" type="text/javascript">window['__recaptcha_api'] = 'http
                                                                                                                                2024-02-21 20:32:03 UTC1252INData Raw: 5a 74 69 78 7a 75 74 6c 51 6e 4c 59 57 37 76 32 5f 67 66 4b 7a 4f 5a 48 70 34 4b 48 76 63 66 52 78 34 33 47 39 4b 4c 65 76 6b 55 69 6a 6f 79 37 59 5a 50 54 67 45 69 61 71 78 36 6b 76 64 42 35 33 34 5f 47 58 49 73 70 35 61 6c 5f 65 38 5f 75 75 45 72 42 4c 32 6f 46 77 77 65 65 72 5a 41 66 75 4f 61 5a 48 54 5f 6c 56 48 6e 6a 64 6c 68 55 6d 44 4f 4e 59 53 76 36 70 71 36 47 47 5f 78 52 50 6e 48 71 49 4e 6f 5a 75 48 6d 7a 39 52 4f 59 4a 7a 32 6a 33 42 4a 68 6e 56 73 35 63 42 52 32 6c 4d 4b 55 54 70 41 78 61 32 31 61 79 50 62 46 56 42 39 32 32 63 67 51 6e 5f 49 6a 6b 4c 35 62 4e 51 64 58 48 54 4c 74 43 72 67 41 45 67 36 69 30 56 38 37 48 57 30 70 58 32 38 54 4c 6c 75 73 38 5a 34 45 64 69 4b 36 43 47 46 78 34 54 75 64 52 72 6b 62 75 2d 57 4c 4b 35 37 39 58 51 49
                                                                                                                                Data Ascii: ZtixzutlQnLYW7v2_gfKzOZHp4KHvcfRx43G9KLevkUijoy7YZPTgEiaqx6kvdB534_GXIsp5al_e8_uuErBL2oFwweerZAfuOaZHT_lVHnjdlhUmDONYSv6pq6GG_xRPnHqINoZuHmz9ROYJz2j3BJhnVs5cBR2lMKUTpAxa21ayPbFVB922cgQn_IjkL5bNQdXHTLtCrgAEg6i0V87HW0pX28TLlus8Z4EdiK6CGFx4TudRrkbu-WLK579XQI
                                                                                                                                2024-02-21 20:32:03 UTC1252INData Raw: 78 42 35 55 74 6b 73 6c 52 75 4c 71 45 7a 64 4b 43 55 76 5a 6f 76 37 75 64 61 62 33 66 78 68 59 33 67 71 4d 43 5a 6e 35 41 67 34 34 58 57 62 6b 68 73 76 6a 34 69 62 55 44 2d 72 54 46 65 43 41 57 6e 65 4b 70 43 72 37 78 73 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 43 61 67 73 48 37 52 6b 72 53 79 6e 56 42 73 44 77 62 44 7a 36 41 22 3e 0a 20 20 20 20 20 20 72 65 63 61 70 74 63 68 61 2e 61 6e 63 68 6f 72 2e 4d 61 69 6e 2e 69 6e 69 74 28 22 5b 5c 78 32 32 61 69 6e 70 75 74 5c 78 32 32 2c 5b 5c 78 32 32 62 67 64 61 74 61 5c 78 32 32 2c 5c 78 32 32 4c 79 39 33 64 33 63 75 5a 32 39 76 5a 32 78 6c 4c 6d 4e 76 62 53 39 71 63 79 39 69 5a 79 39 45 63 54 52 7a 4e 57 5a 49 55 54 52 4e 63
                                                                                                                                Data Ascii: xB5UtkslRuLqEzdKCUvZov7udab3fxhY3gqMCZn5Ag44XWbkhsvj4ibUD-rTFeCAWneKpCr7xs"><script type="text/javascript" nonce="CagsH7RkrSynVBsDwbDz6A"> recaptcha.anchor.Main.init("[\x22ainput\x22,[\x22bgdata\x22,\x22Ly93d3cuZ29vZ2xlLmNvbS9qcy9iZy9EcTRzNWZIUTRNc
                                                                                                                                2024-02-21 20:32:03 UTC620INData Raw: 53 45 4e 7a 62 33 5a 50 62 6b 35 55 55 48 5a 49 62 56 51 77 4e 56 64 6d 61 47 68 6e 4f 58 4e 6d 51 6c 70 6a 56 6a 46 6d 4f 48 56 75 63 33 52 54 64 58 63 76 62 56 56 36 51 6c 56 55 52 54 4a 47 54 45 74 59 63 6e 4a 71 56 32 46 51 57 6a 42 4b 65 6c 5a 59 64 30 31 46 59 54 55 31 52 33 41 33 63 30 4a 36 55 45 68 47 54 30 68 78 4e 47 30 34 4d 57 4a 44 63 46 64 6c 53 31 5a 6c 54 31 52 74 51 58 4e 71 54 6d 52 50 62 69 73 72 63 45 64 61 59 32 52 68 51 6c 4d 77 4e 53 39 4a 5a 6d 78 53 5a 6d 46 34 54 46 46 4f 54 54 64 4d 4e 44 52 53 56 48 56 6e 62 45 5a 47 5a 54 6c 55 56 30 78 6b 57 44 64 47 62 6a 4e 6c 54 30 67 72 4e 32 38 34 61 31 6c 76 4d 6e 4a 44 55 45 46 4f 52 7a 4a 54 4f 47 39 35 51 6c 56 4f 52 44 42 33 51 33 42 5a 63 30 56 44 53 47 67 79 4c 30 4e 75 56 33 4a
                                                                                                                                Data Ascii: SENzb3ZPbk5UUHZIbVQwNVdmaGhnOXNmQlpjVjFmOHVuc3RTdXcvbVV6QlVURTJGTEtYcnJqV2FQWjBKelZYd01FYTU1R3A3c0J6UEhGT0hxNG04MWJDcFdlS1ZlT1RtQXNqTmRPbisrcEdaY2RhQlMwNS9JZmxSZmF4TFFOTTdMNDRSVHVnbEZGZTlUV0xkWDdGbjNlT0grN284a1lvMnJDUEFORzJTOG95QlVORDB3Q3BZc0VDSGgyL0NuV3J


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                84192.168.2.64989052.85.61.1214431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:32:03 UTC433OUTGET /prod/website?domain=www.assistancefeesettlement.com&active=true HTTP/1.1
                                                                                                                                Host: uae4khqoag.execute-api.us-east-1.amazonaws.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-02-21 20:32:04 UTC1114INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 38071
                                                                                                                                Connection: close
                                                                                                                                Date: Wed, 21 Feb 2024 20:32:04 GMT
                                                                                                                                x-amzn-RequestId: f8a246aa-c84d-4f42-b059-f5535372741b
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                x-amz-apigw-id: TgOWqGctoAMEBLA=
                                                                                                                                x-custom-header: get angeion website content
                                                                                                                                Access-Control-Expose-Headers: X-Device-Token
                                                                                                                                X-Device-Token: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJkZXZpY2VJZCI6Im1nd3A3aWxnbnRjN3d3Ym45MXY4ajYwMCIsImlhdCI6MTcwODU0NzM0Mn0.FRr7PT9Oq4r18WW9OL4kCcAl-_1N0IvZjvyHkpm_7A5LHHp1fBLISuqkOWrWoZjzezQugu8xcKewu09AzdO3wcgQ7fyeeqpUlngAyI5F4STOEBiHXQGnUX2_sxetT8hOmkb_yfBNGgehOxX3ctXnBJTK4oMTy1P4N47MaOXuD9pCfEbLSl88fCyDoXWq17p00Eyx4WRbOa0OJNB4htRmoPzahKQXDDInUjk2GuBaeQ-uhTI3qSmthsi6QMsL5KZzDbblvy_-9L8xiu1j97Gq7sMSc-tgpBfPs_LSywYDEZdH8S2SaTy7kgQhbgmZDGNvCFSPHZeNbSZJYnha08OeaA
                                                                                                                                X-Amzn-Trace-Id: Root=1-65d65dc3-4eabd76d34f9897f09af5716
                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                Via: 1.1 17da55c14108bb8cae904f764f67c0e0.cloudfront.net (CloudFront)
                                                                                                                                X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                X-Amz-Cf-Id: Hq1sBasNvfchBP6BJthFwcx5JdpPEyNjr6FnQASQvlYoutQlU4j1NQ==
                                                                                                                                2024-02-21 20:32:04 UTC15270INData Raw: 7b 22 66 69 6e 64 52 65 73 75 6c 74 22 3a 7b 22 5f 69 64 22 3a 22 36 35 63 36 38 66 37 30 64 66 30 32 63 36 35 66 33 64 65 31 61 63 39 37 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 30 2e 35 34 22 2c 22 65 6e 76 22 3a 22 62 65 74 61 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 63 6f 6e 66 22 3a 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 65 6d 61 69 6c 5f 69 6e 66 6f 22 3a 22 49 6e 66 6f 40 61 73 73 69 73 74 61 6e 63 65 66 65 65 73 65 74 74 6c 65 6d 65 6e 74 2e 63 6f 6d 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 22 22 2c 22 75 70 64 61 74 65 64 5f 62 79 22 3a
                                                                                                                                Data Ascii: {"findResult":{"_id":"65c68f70df02c65f3de1ac97","version":"0.0.54","env":"beta","domain":"www.assistancefeesettlement.com","email_conf":"Confirmation@assistancefeesettlement.com","email_info":"Info@assistancefeesettlement.com","analytics":"","updated_by":
                                                                                                                                2024-02-21 20:32:04 UTC234INData Raw: 65 6c 66 20 61 6e 64 20 57 61 73 68 69 6e 67 74 6f 6e 20 70 75 72 63 68 61 73 65 72 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 44 65 66 65 6e 64 61 6e 74 73 20 64 65 6e 79 20 61 6e 79 20 77 72 6f 6e 67 64 6f 69 6e 67 2e 20 54 68 65 79 20 63 6f 6e 74 65 6e 64 20 74 68 61 74 20 74 68 65 79 20 68 61 76 65 20 63 6f 6d 70 6c 69 65 64 20 77 69 74 68 20 74 68 65 20 6c 61 77 20 69 6e 20 61 6c 6c 20 72 65 73 70 65 63 74 73 20 61 6e 64 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 20 61 6e 64 20 70 72 6f 70 65 72 6c 79 20 69 6e 66 6f 72 6d 65 64 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 6c 61 6e 20 70 72 69 63 65
                                                                                                                                Data Ascii: elf and Washington purchasers.</p>\n\n<p style=\"text-align:justify\">Defendants deny any wrongdoing. They contend that they have complied with the law in all respects and at all times and properly informed customers of the plan price
                                                                                                                                2024-02-21 20:32:04 UTC16384INData Raw: 2c 20 63 6f 76 65 72 61 67 65 73 20 61 6e 64 20 62 65 6e 65 66 69 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 61 73 73 69 73 74 61 6e 63 65 20 73 65 72 76 69 63 65 73 20 69 6e 63 6c 75 64 65 64 20 77 69 74 68 20 74 68 65 20 54 72 61 76 65 6c 20 61 6e 64 2f 6f 72 20 45 76 65 6e 74 20 50 72 6f 74 65 63 74 69 6f 6e 20 50 6c 61 6e 73 2e 3c 2f 70 3e 5c 6e 5c 6e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 5c 22 3e 54 68 65 20 43 6f 75 72 74 20 68 61 73 20 6e 6f 74 20 64 65 74 65 72 6d 69 6e 65 64 20 77 68 65 74 68 65 72 20 50 6c 61 69 6e 74 69 66 66 73 20 6f 72 20 44 65 66 65 6e 64 61 6e 74 73 20 61 72 65 20 63 6f 72 72 65 63 74 2e 20 49 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 64 6f 65 73 20 6e 6f
                                                                                                                                Data Ascii: , coverages and benefits, including the assistance services included with the Travel and/or Event Protection Plans.</p>\n\n<p style=\"text-align:justify\">The Court has not determined whether Plaintiffs or Defendants are correct. If the Settlement does no
                                                                                                                                2024-02-21 20:32:04 UTC6183INData Raw: 5c 6e 64 2e 20 61 20 73 74 61 74 65 6d 65 6e 74 20 6f 66 20 65 61 63 68 20 6f 66 20 74 68 65 20 53 65 74 74 6c 65 6d 65 6e 74 20 43 6c 61 73 73 20 4d 65 6d 62 65 72 26 72 73 71 75 6f 3b 73 20 6f 62 6a 65 63 74 69 6f 6e 73 3b 3c 62 72 20 2f 3e 5c 6e 65 2e 20 74 68 65 20 6e 61 6d 65 2c 20 61 64 64 72 65 73 73 2c 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 65 6c 65 70 68 6f 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 65 76 65 72 79 20 61 74 74 6f 72 6e 65 79 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 74 68 65 20 6f 62 6a 65 63 74 6f 72 3b 3c 62 72 20 2f 3e 5c 6e 66 2e 20 61 20 73 74 61 74 65 6d 65 6e 74 20 69 6e 64 69 63 61 74 69 6e 67 20 77 68 65 74 68 65 72 20 74 68 65 20 6f 62 6a 65 63 74 6f 72 20 61 6e 64 2f 6f 72 20 68 69 73 20 6f 72 20 68
                                                                                                                                Data Ascii: \nd. a statement of each of the Settlement Class Member&rsquo;s objections;<br />\ne. the name, address, email address, and telephone number of every attorney representing the objector;<br />\nf. a statement indicating whether the objector and/or his or h


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                85192.168.2.64989952.159.126.152443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-02-21 20:32:09 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 41 70 32 68 59 36 68 74 77 45 4f 4f 59 50 55 77 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 64 66 32 38 31 30 32 63 63 62 61 30 34 30 63 0d 0a 0d 0a
                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: Ap2hY6htwEOOYPUw.1Context: 5df28102ccba040c
                                                                                                                                2024-02-21 20:32:09 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                2024-02-21 20:32:09 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 41 70 32 68 59 36 68 74 77 45 4f 4f 59 50 55 77 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 64 66 32 38 31 30 32 63 63 62 61 30 34 30 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 59 6e 6e 62 6c 32 32 46 58 4f 44 7a 5a 46 65 72 43 51 4a 4e 4c 69 78 52 2f 72 37 4d 58 38 47 51 51 55 6f 38 59 45 69 4b 32 75 68 5a 31 2f 33 39 71 2b 30 6e 66 55 51 76 75 6f 42 6e 55 2b 55 2b 59 47 49 35 59 74 68 39 35 47 48 4c 61 36 38 72 6d 41 76 67 45 62 34 52 65 36 34 54 32 65 58 6f 71 4c 42 56 78 58 51 46 70 6f 47 35
                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: Ap2hY6htwEOOYPUw.2Context: 5df28102ccba040c<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARYnnbl22FXODzZFerCQJNLixR/r7MX8GQQUo8YEiK2uhZ1/39q+0nfUQvuoBnU+U+YGI5Yth95GHLa68rmAvgEb4Re64T2eXoqLBVxXQFpoG5
                                                                                                                                2024-02-21 20:32:09 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 41 70 32 68 59 36 68 74 77 45 4f 4f 59 50 55 77 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 64 66 32 38 31 30 32 63 63 62 61 30 34 30 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: Ap2hY6htwEOOYPUw.3Context: 5df28102ccba040c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                2024-02-21 20:32:09 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                2024-02-21 20:32:09 UTC58INData Raw: 4d 53 2d 43 56 3a 20 2b 32 37 48 59 49 57 4b 6c 45 53 33 6b 56 43 6a 6d 59 4c 57 6b 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                Data Ascii: MS-CV: +27HYIWKlES3kVCjmYLWkg.0Payload parsing failed.


                                                                                                                                Click to jump to process

                                                                                                                                Click to jump to process

                                                                                                                                Click to jump to process

                                                                                                                                Target ID:0
                                                                                                                                Start time:21:30:45
                                                                                                                                Start date:21/02/2024
                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                File size:3'242'272 bytes
                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:false

                                                                                                                                Target ID:2
                                                                                                                                Start time:21:30:49
                                                                                                                                Start date:21/02/2024
                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=1976,i,1203349785932509773,13271968697752061976,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                File size:3'242'272 bytes
                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:false

                                                                                                                                Target ID:3
                                                                                                                                Start time:21:30:52
                                                                                                                                Start date:21/02/2024
                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t3kzfhdh.r.us-east-1.awstrack.me/L0/https:%2F%2Fassistancefeesettlement.com%2Fsubmit-claim/1/0100018dc1f6c41f-795c4a0d-6f4e-4a84-be55-5ede6c7d44a0-000000/-5Bxdc8PKqAS-4PVCe9MaGcidE8=361
                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                File size:3'242'272 bytes
                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:true

                                                                                                                                No disassembly